Burp Suite User Forum

Create new post

Regarding Burp Web Academy Labs

Vandan | Last updated: Nov 01, 2022 02:25AM UTC

SQL injection attack, querying the database type and version on MySQL and Microsoft - this lab is not working as expected. I tried solutions as well. Could you verify if this is the case?

Ben, PortSwigger Agent | Last updated: Nov 01, 2022 11:32AM UTC

Hi Vandan, I have been able to solve this lab using the solution provided so it does appear to be working as expected. To confirm, are you delivering the payload via Burp (as the solution suggests) or are you simply entering the requisite payload directly into the address bar of the browser? If it is the latter then you need to consider whether you should be encoding certain special characters (as a hint, # is a reserved character and has a special meaning when used within a URL).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.