Burp Suite User Forum

Create new post

SQL injection attack, querying the database type and version on MySQL and Microsoft

itay | Last updated: Feb 21, 2021 07:09PM UTC

I'm getting "Internal Server Error" message for every payload I use, even the ones in the solution. how is it possible to complete this lab?

Hannah, PortSwigger Agent | Last updated: Feb 22, 2021 09:08AM UTC

I've just tested the lab and have not had any issues. Are you using Burp to intercept and modify the response or are you using the URL bar directly? If you are using the URL bar, have you tried URL-encoding any special characters?

itay | Last updated: Feb 23, 2021 09:36AM UTC

I didn't encode special charactes.it works, thanks!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.