Burp Suite User Forum

Create new post

Unintended Solution? - Lab: Web shell upload via extension blacklist bypass

ImSchatten360 | Last updated: Sep 06, 2022 08:00AM UTC

The level can be completed by uploading a webshell as a .phtml file. This does not seem to be the intended solution based on the hint and the given solution.

Michelle, PortSwigger Agent | Last updated: Sep 06, 2022 12:25PM UTC

Congratulations on finding an alternative solution! There are often multiple ways to solve the labs. We hope that people use the learning material and the labs to learn the topics at hand, but we appreciate that users will experiment.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.