Burp Suite User Forum

Create new post

Web shell upload via race condition Lab

Shahid | Last updated: May 20, 2022 01:54PM UTC

I have followed this lab instructions/solutions on a number of occasions, however every time i run the attack, all I get is 404 status and not 200. Is there a bug? Don't understand what I'm doing wrong here?

Ben, PortSwigger Agent | Last updated: May 23, 2022 08:28AM UTC

Hi Shahid, I have just run through this particular lab and was able to solve it using the solution provided so the lab does appear to be working as expected. Are you able to provide us with some specific details of the steps that you are carrying out to configure your Turbo Intruder attack so that we can assist you further with this? If it is easier to include screenshots then please feel free to send us an email to support@portswigger.net and include these there.

Shahid | Last updated: May 30, 2022 12:39PM UTC

Hello, I have mailed in my screenshots and script I was using. Thank you Shahid

Michelle, PortSwigger Agent | Last updated: May 30, 2022 12:57PM UTC

Hi Thanks for sending those over, they have arrived. We have some scheduled work being carried out on the labs today which is due to finish at 4 pm BST today. Can you please let us know if you are still having issues once the work has been completed? If you are we can take a closer look through the steps you are taking.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.