Burp Suite User Forum

Create new post

Lab "Exploiting blind XXE to exfiltrate data using a malicious external DTD" failing

Alejandro | Last updated: Jun 29, 2020 10:18PM UTC

Hi Support Team, It looks like this lab is not working pretty fine. I have been a long while trying to solve it. Even more, I went step by step to the solution and the result I am being returned is not being accepted by the system when submitting it. Could you please confirm whether there is any existing bug with it? Regards. Alejandro.

Hannah, PortSwigger Agent | Last updated: Jul 01, 2020 08:24AM UTC

Hi Alejandro I have just verified that this lab is working as expected. Have you tried using any different values contained in the HTTP interaction to submit your solution?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.