Burp Suite User Forum

Create new post

Complete this training lab for serialized-objects

Shahid | Last updated: Jun 30, 2020 02:24PM UTC

I have been following the lab below however I cant seem to resolve or not expecting the results burp had found and unable to complete this lab https://portswigger.net/web-security/deserialization/exploiting/lab-deserialization-modifying-serialized-objects Any advice please? I can see the cookie session and burp has found the issue for serialized PHP object but not sure how to gain admin privileges after that?

Uthman, PortSwigger Agent | Last updated: Jun 30, 2020 02:30PM UTC

Hi Shahid, Unfortunately, we cannot provide any information ahead of the release of the official solutions. I suspect the solutions will be available very soon.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.