Skip to main content

SQL injection attack, querying the database type and version on Oracle

1

Let's filter for Accessories.

2

Since we are proxying the traffic through Burp Suite, we can go to the Proxy > HTTP History tab to view this request.

3

Let's forward the request to the Repeater for further modification.

Once in the Repeater, let's set the category parameter to the following:

' UNION SELECT 'test','test' FROM dual--

4

Now that we know there are two columns, we can set the category parameter to the following:

' UNION SELECT BANNER, NULL FROM v$version--

5

We have solved the lab.

6