Burp Suite User Forum

Create new post

THE target table is empty --- SQL injection attack, listing the database contents on Oracle

Abdelrahman | Last updated: Mar 22, 2021 03:29PM UTC

I'm trying to solve this lab after I solved **SQL injection attack, listing the database contents on non-Oracle databases** with the same logic I was using both manually and burp suite and checked the solution to know the formula target table name and I found it empty with no columns please fix it.

Michelle, PortSwigger Agent | Last updated: Mar 23, 2021 03:05PM UTC

Thanks for your message

There don't appear to be any issues with the lab itself currently. The name of the table and of the columns in that table will not necessarily end in _ABCDEF as described in the solution, this could change but the steps should allow you to find the right one. You might find this video created by one of our users helpful:
https://www.youtube.com/watch?v=3X1q9_BjNX8

Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.