Burp Suite User Forum

Create new post

Minor documentation bug for Community Edition user in OS Injection Attack lab

Carlos | Last updated: Nov 04, 2021 07:52PM UTC

In OS Injection Attacks, "Blind OS command injection with out-of-band data exfiltration" the last lab on the page, there is no mention that you must have the Professional Edition of Burp Suite in order to complete this lab. The only written mention of this is in the Solution. The Community Solution doesn't mention it, but you see a lot more tabs in his Burp Suite than in the CE version.

Ben, PortSwigger Agent | Last updated: Nov 05, 2021 09:37AM UTC

Hi Carlos, Thank you for your feedback. I will pass this onto the content team.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.