Burp Suite User Forum

Create new post

bug in https://portswigger.net/web-security/sql-injection/blind/lab-conditional-responses

Federico | Last updated: May 03, 2019 07:11PM UTC

Hi! I was running through the portswigger web security academy because I'm looking forward to be a bounty hunter because I need a job and this is an area of interest for me. I found that in this lab, I ran through the steps of the solution but when i brute-forced the blind sqli and got a password it never let me log in to the admin page, perhaps theres some kind of issue there? Thank you very much. Federico Benavides

Liam, PortSwigger Agent | Last updated: May 07, 2019 12:22PM UTC

We can confirm that the lab is working and can be completed. Keep trying!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.