reddit hackernews mail facebook facebook linkedin
Burp-to-SQLMap

Burp-to-SQLMap

Performing SQLInjection test on Burp Suite Bulk Requests using SQLMap.

As you know, SQL Injection is a security vulnerability with critical severity. If you are a hacker you know it as well that it takes a lot of times to find a sql injection vulnerability on a target. It will be worse if you are a penetration tester. You must check this vulnerability on all of target URLs by intercepting packets using Burp Suit or other tools and in big Portals it’s not easy.

This Python script makes it easier. The only thing you should do, is exporting your packets as a Burp suite state file. The rest of steps will done by the script.