The Injection tab controls how SQL injection payloads are crafted and delivered, including parameter selection, DBMS targeting, payload customization, and tamper scripts for WAF bypass.
The Injection tab contains three main sections:
Parameter: -p PARAMS, --testable=PARAMS
Description: Specify which parameters to test for SQL injection
Format: Comma-separated parameter names
Examples:
id,user,password
username,email,phone
param1,param2,param3
Notes:
Parameter: --skip=PARAMS
Description: Parameters to exclude from testing
Format: Comma-separated parameter names
Examples:
csrf_token,session_id
timestamp,nonce
captcha_code,verification
Use Cases:
Parameter: --skip-static
Description: Skip parameters with unchanging values
Behavior:
Parameter: --dbms=DBMS
Description: Specify target database management system
Supported DBMS:
Parameter: --os=OS
Description: Specify target operating system
Options:
Parameter: --invalid-bignum
Description: Use large numbers to invalidate parameter values
Example: id=99999999999999999999
Use Case: Bypass filters that block common invalid values
Parameter: --invalid-logical
Description: Use logical operations to create invalid values
Examples: id=1 AND 1=2
, id=1 OR 1=1
Use Case: Test logical expression handling
Parameter: --invalid-string
Description: Use random strings to invalidate parameter values
Example: id=abcXYZ123random
Use Case: Test string validation and sanitization
Parameter: --no-cast
Description: Disable automatic payload type casting
Behavior: Payloads remain as strings
Use Case: When casting interferes with injection
Parameter: --no-escape
Description: Disable automatic string escaping
Behavior: Special characters are not escaped
Use Case: Manual control over escaping
Parameter: --prefix=PREFIX
Description: String to prepend to injection payloads
Examples:
' OR '1'='1
'); --
' UNION SELECT
Use Cases:
Parameter: --suffix=SUFFIX
Description: String to append to injection payloads
Examples:
-- -
' AND '1'='1
' LIMIT 0,1
Use Cases:
Parameter: --tamper=TAMPERS
Description: Apply tamper scripts to bypass WAF/filtering
Format: Comma-separated tamper names
Character Encoding:
Space Manipulation:
/**/
comments--
comments#
comments+
charactersKeyword Obfuscation:
=
with LIKE
Common Combinations:
Parameter: --tamper=SCRIPTS
Description: Use custom tamper scripts from file
Format: Path to Python tamper script
Requirements: Must follow SQLmap tamper script format
Parameter: --prefix=PREFIX
Description: Custom prefix for injection payloads
Examples:
' OR
");--
' UNION SELECT NULL,
Parameter: --suffix=SUFFIX
Description: Custom suffix for injection payloads
Examples:
-- -
AND '1'='1
LIMIT 0,1 -- -
Testable Parameters: id,category
Skip Parameters: csrf_token
Skip Static: ✓ Enabled
DBMS: MySQL
Generated Command:
sqlmap -u "http://example.com/product.php?id=1&category=1" -p "id,category" --skip="csrf_token" --skip-static --dbms=mysql
Prefix: ' OR
Suffix: -- -
Invalid BigNum: ✓ Enabled
Invalid Logical: ✓ Enabled
No Cast: ✓ Enabled
Generated Command:
sqlmap -u "http://example.com/login.php?id=1" --prefix="' OR " --suffix=" -- -" --invalid-bignum --invalid-logical --no-cast
Tamper Scripts: space2comment,randomcase
DBMS: MySQL
OS: Linux
Prefix: ' UNION SELECT
Suffix: -- -
Generated Command:
sqlmap -u "http://example.com/search.php?q=test" --tamper=space2comment,randomcase --dbms=mysql --os=linux --prefix="' UNION SELECT " --suffix=" -- -"
Testable Parameters: username,password,email
Skip Static: ✓ Enabled
Invalid String: ✓ Enabled
No Escape: ✓ Enabled
Generated Command:
sqlmap -u "http://example.com/register.php" -p "username,password,email" --skip-static --invalid-string --no-escape
space2comment,randomcase
Problem: SQLmap reports no injection vulnerabilities Solutions:
--level=5
--technique=BEUSTQ
-p param1,param2
Problem: Web Application Firewall blocks injection attempts Solutions:
--tamper=space2comment,randomcase
--charencode
Problem: SQLmap identifies wrong database type Solutions:
--dbms=mysql
--fingerprint
--banner
to get database versionProblem: Injection payloads cause SQL syntax errors Solutions: