SQLMap Metasploit Module

With the latest version of sqlmap, they contributed to Metasploit a module for running their tools directly from the Framework, I really find this insteresting since it shows how the framework can leverage other tools to expand on its capabilities showing even more flexibility. To use the module one only has to type in the msfconsole "use use auxiliary/scanner/http/wmap_sqlmap" and from there type "show options" and select what options to set and set them.