Burp Suite User Forum

Create new post

Lab error

fire | Last updated: Feb 28, 2021 05:54PM UTC

Hi The lab: SQL injection attack, querying the database type and version on MySQL and Microsoft doesn't work for me I'm unable to solve it even with your Solution.

Ben, PortSwigger Agent | Last updated: Mar 02, 2021 08:20AM UTC

Hi, Are you using Burp to deliver the payload or are you entering it directly from the address bar of your browser? If it is the latter then you need to consider how certain, special characters should be encoded.

fire | Last updated: Mar 04, 2021 03:16PM UTC

Thanks, The problem solved.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.