Burp Suite User Forum

Create new post

Blind SSRF with Shellshock exploitation

Ashish | Last updated: May 17, 2020 01:49PM UTC

hey, so i launched intruder attack as mentioned in the solution but i am not getting any DNS request in collaborator

Ben, PortSwigger Agent | Last updated: May 18, 2020 11:25AM UTC

Hi Ashish, I have just attempted this lab and was able to solve it successfully. Are you able to provide us with some details of the steps that you have already taken so that we can assist you further?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.