Burp Suite User Forum

Create new post

How do I solve the Blind SQL Injection using OOB interaction without Burp Collaborator?

Evan | Last updated: May 22, 2020 09:08AM UTC

I'm currently using Burp Community and I was wondering if there's a way to solve those labs which require Burp Collaborator using the Pro version. It would be very helpful for me as an ethical hacking student if the webacademy has other solutions to solve those labs.

Uthman, PortSwigger Agent | Last updated: May 22, 2020 09:54AM UTC

Hi, Unfortunately, you will need the Pro version to complete that lab. You can take a look at a walkthrough on YouTube. If you are a university student, you can apply for a Pro trial with your university email address here: https://portswigger.net/requestfreetrial/pro.

Evan | Last updated: May 22, 2020 10:24AM UTC

Ok. Thank you

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.