Burp Suite User Forum

Create new post

Web academy

Dmitriy | Last updated: May 31, 2019 12:11PM UTC

Hello, i think there is an error in Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft. https://portswigger.net/web-security/sql-injection/examining-the-database/lab-querying-database-version-mysql-microsoft I can't find working payload, and payload from solution didn't work too. THX.

Liam, PortSwigger Agent | Last updated: May 31, 2019 12:12PM UTC

Try using Burp to complete the lab.

Burp User | Last updated: Oct 10, 2019 10:02AM UTC

Hi, I had the same problem, because I was just using the browser. The # is probably not send by the browser so the query has an error. Burp Repeater did solve this lab. Thanks, Erwin

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.