Burp Suite User Forum

Create new post

Repeater Connection reset

Frank | Last updated: Jun 12, 2018 02:40PM UTC

Hi Trying to test payload coming into one of our server (GET /producer/research_display.php?ID=-null+UNiON+ALL+SELECT+null,null,null,0x4f70656e5641532d53514c2d496e6a656374696f6e2d54657374,n HTTP/1.1) and receiving connection reset message. Any suggestions? Regards Frank

PortSwigger Agent | Last updated: Jun 13, 2018 09:08AM UTC

Hi Frank, Thanks for getting in touch. Can I check: if you do a normal request, without a payload, do you get a response? It sounds like this application is terminating the connection when it encounters an error. Or possibly that a security device is detecting the request as malicious. Either way, there's nothing to fix in Burp - the tool is accurately telling you the behavior of the target application.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.