Burp Suite User Forum

Create new post

Blind SQL injection with out-of-band interaction without Burp PRO

Mark | Last updated: Oct 11, 2020 02:10PM UTC

Hello, is it possible to complete this lab without burp pro so without calling the burp collaborator server address?

Hannah, PortSwigger Agent | Last updated: Oct 12, 2020 07:29AM UTC

Unfortunately, for this lab, you must make use of the public Collaborator Server.

Juan | Last updated: Sep 21, 2023 12:37AM UTC

¿Sigue siendo no posible realizar este laboratorio sin burp professional? ya termine todos los laboratorios de SQLi pero me quede por los dos laboratorios de inyeccion ciega fuera de banda.

Juan | Last updated: Sep 21, 2023 12:38AM UTC

Sin burpsuite profesional*

Dominyque, PortSwigger Agent | Last updated: Sep 21, 2023 07:29AM UTC

Hi Juan The Burp Collaborator is needed for those labs. Therefore, you would need access to Burp Suite Professional.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.