Burp Suite User Forum

Create new post

Complete the OS Injection Labs?

Justin | Last updated: Jul 01, 2020 06:55PM UTC

Hello all! How can I complete the OS Injection labs without Burp Suite Pro? The instructions instruct me to use the public Burp Collaborator server...

Michelle, PortSwigger Agent | Last updated: Jul 02, 2020 03:43PM UTC

I'm afraid that you would need to use Burp Suite Professional to solve the final lab 'Blind OS command injection with out-of-band data exfiltration' It is still possible to solve the lab 'Blind OS command injection with out-of-band interaction' though, by triggering a DNS interaction with the public collaborator server. Rather than using the Collaborator client to know that you have successfully triggered the interaction, you will know because the lab status will change to 'Solved'

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.