Burp Suite User Forum

Create new post

Issue Uploading php webshell using Burp Intruder

Kirill | Last updated: May 07, 2021 06:03PM UTC

Stack exchange post here: https://security.stackexchange.com/q/249100/191613

Uthman, PortSwigger Agent | Last updated: May 10, 2021 02:00PM UTC

Can you please email support@portswigger.net with a PoC or instructions on how to replicate this issue? It looks like you are sending malformed requests to your web server - the response code is controlled by your server and not Burp. Is a request to 'PUT /docs..;/agent.php' in the Repeater returning a 403?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.