Burp Suite User Forum

Create new post

https://portswigger.net/web-security/sql-injection/examining-the-database/lab-querying-database-version-mysql-microsoft

Vanshidhar | Last updated: Nov 26, 2022 10:58AM UTC

The lab(Subject line) does not put output after trying multiple payloads even interesting is the fact that the solution provided also does not work as a solution. Have been stuck and here. The lab is : SQL injection attack, querying the database type and version on MySQL and Microsoft.

Ben, PortSwigger Agent | Last updated: Nov 28, 2022 08:03AM UTC

Hi Vanshidhar, Are you entering the payload via Burp, as the solution suggests, or are you simply entering the payload into the address bar of your browser? If it is the latter then you need to consider whether you should be encoding any special characters in the payload.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.