Burp Suite User Forum

Create new post

Labs not working.

Billi | Last updated: Nov 20, 2021 12:01PM UTC

Some of the labs are not working these days like OS command injection,Server-side request forgery and Directory traversal and many more. If i started to post the errors in them the message will be so long but i can explain it in nutshell(only one lab and the error remains the same according to the case). In command injection simple case when you look for the stock to inject the payload it says object error and in intercept tab and the value returned on browser says "couldn't fetch the stock"

Ben, PortSwigger Agent | Last updated: Nov 22, 2021 10:23AM UTC

Hi, I have just tried the 'OS command injection, simple case' lab (I assume that this is the lab that you were referring to?) and was able to solve it using the solution provided so it appears to be working as expected. Are you able to provide us with details of the exact steps that you are carrying out in order to try and solve this particular lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.