Burp Suite User Forum

Create new post

Lab: Arbitrary object injection in PHP

Balogun | Last updated: Apr 09, 2021 05:55PM UTC

Don't know why i keep running into this fatal error when trying to solve all the Insecure deserialization labs... This is the error i keep running into despite encoding the section cookie twice before pasting the value to a burp request ..Internal Server Error PHP Fatal error: Uncaught Exception: unserialize() failed in /var/www/index.php:5 Stack trace: #0 {main} thrown in /var/www/index.php on line 5

Uthman, PortSwigger Agent | Last updated: Apr 12, 2021 09:18AM UTC

Hi Balogun, Can you try following along with the video solution below and let us know if the issue persists? - https://www.youtube.com/watch?v=plc6SvUsY5c

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.