RPI Labs: OWASP Mutillidae II
Version: 2.11.14 Security Level: 0 (Hosed) Hints: Enabled Not Logged In
Home | Login/Register | Toggle Hints | Toggle Security | Enforce TLS | Reset DB | View Log | View Captured Data
Lab 7: SQL Injection - Using SQLi to Bypass Authentication
Go Back   Back Help Me! Help Me!
Expand Hints Hints and Videos
Assuming the Mutillidae II system contains a username Jeremy and the system is vulnerable, which of the following SQL injections in the username field of the login page would bypass authentication to login user Jeremy?





Choose the best answer or view Hints and Videos











Browser: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)
PHP Version: 8.1.27