Burp Suite User Forum

Create new post

Solution not working ((Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft))

NickW | Last updated: Mar 05, 2021 07:22AM UTC

I have tried changing categories parameter to '+UNION+SELECT+NULL,NULL-- but I kept getting internal server error.

Ben, PortSwigger Agent | Last updated: Mar 05, 2021 08:10AM UTC

Hi, If you are having issues with this lab have you taken a look at the solution that is provided?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.