Burp Suite User Forum

Create new post

Error in lab SQL injection attack

Sakib | Last updated: Jun 24, 2021 12:00PM UTC

Hello! This lab seems to not work properly: Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft

Ben, PortSwigger Agent | Last updated: Jun 24, 2021 05:51PM UTC

Hi, Are you able to clarify what issue you are currently facing with this particular lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.