Install latest/stable of sqlmap-cli

Ubuntu 16.04 or later?

Make sure snap support is enabled in your Desktop store.


Install using the command line

sudo snap install sqlmap-cli

Don't have snapd? Get set up for snaps.

Channel Version Published

Automatic SQL injection and database takeover tool

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.

Details for sqlmap-cli

License
  • unset

Last updated
  • 16 January 2019 - latest/stable
  • 16 January 2019 - latest/edge

Websites

Share this snap

Generate an embeddable card to be shared on external websites.


Install sqlmap-cli on your Linux distribution

Choose your Linux distribution to get detailed installation instructions. If yours is not shown, get more details on the installing snapd documentation.


Where people are using sqlmap-cli

Users by distribution (log)

Ubuntu 22.04
Ubuntu 20.04
Fedora 39

Is there a problem with sqlmap-cli? Report this app