Burp Suite User Forum

Create new post

this labrator is not working to properly, i even used the solutions but it didn't work

mistD | Last updated: May 05, 2024 08:42AM UTC

hello their portswigger support, first of all ty forthis good platform, im solving sqli labrators ut this labrator is not working to properly i think some thing in back end is wrong the labrator => https://portswigger.net/web-security/learning-paths/sql-injection/sql-injection-examining-the-database-in-sql-injection-attacks/sql-injection/examining-the-database/lab-querying-database-version-mysql-microsoft check and fix it please, TY <<<3

Ben, PortSwigger Agent | Last updated: May 06, 2024 07:28AM UTC

Hi, The lab is working as expected and is solvable using the solution provided. How are you delivering your payload? Using Burp, as the solution suggests, or simply copying it into the browser?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.