The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

SQLMap DNS Collaborator Fail with anti-CSRF

Rizky | Last updated: Jul 15, 2023 04:22AM UTC

Hi, I tried using the `SQLMap DNS Collaborator` extension with sqlmap using the extra option --dns-domain. However, it doesn't work well in cases that require anti-CSRF Tokens (--csrf-url, --csrf-token & --csrf-retries). In that case sqlmap failed to get the token with the output "WARNING] unable to find anti-CSRF token '_token' at 'http://target.domain/injection'. sqlmap is going to retry the request".

Dominyque, PortSwigger Agent | Last updated: Jul 17, 2023 12:17PM UTC