Burp Suite User Forum

Create new post

SQLMap DNS Collaborator Fail with anti-CSRF

Rizky | Last updated: Jul 15, 2023 04:22AM UTC

Hi, I tried using the `SQLMap DNS Collaborator` extension with sqlmap using the extra option --dns-domain. However, it doesn't work well in cases that require anti-CSRF Tokens (--csrf-url, --csrf-token & --csrf-retries). In that case sqlmap failed to get the token with the output "WARNING] unable to find anti-CSRF token '_token' at 'http://target.domain/injection'. sqlmap is going to retry the request".

Dominyque, PortSwigger Agent | Last updated: Jul 17, 2023 12:17PM UTC

Hi Thank you for reporting this, but please note, PortSwigger does not maintain the extensions. If you want to report this to get it fixed, you can report it to the extension's author.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.