Burp Suite User Forum

Create new post

lab does not solve even if it is correct

Renato | Last updated: Apr 14, 2020 09:07PM UTC

I went to solve the following lab:"Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft". And everything I did didn’t work, when I went to see the solution what I did was correct and still didn’t finish the lab

Ben, PortSwigger Agent | Last updated: Apr 15, 2020 10:27AM UTC

Hi, Are you using Burp to deliver your payloads (as suggested in the lab solution) or are you entering them directly into the address bar of your browser? The solution provided is working for me if i use Burp to deliver the payloads. If you are entering the payloads directly into the address bar then you will need to think about how certain special characters are handled when they are included in URLs.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.