Burp Suite User Forum

Create new post

Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft - ISSUE

adrian | Last updated: Sep 05, 2021 05:40AM UTC

Hello, can anyone confirm if the intended solution for the "Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft" is not working? I am unable to perform any SQLi, even that provided in the solution for the lab.

Ben, PortSwigger Agent | Last updated: Sep 06, 2021 07:37AM UTC

Hi, Yes, I can confirm that the solution still works as intended. Are you entering your payload directly into the address bar of your browser or via Burp itself (as the solution suggests)? If it is the former, then you need to consider whether a certain, special character within the payload should be URL encoded.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.