Burp Suite User Forum

Create new post

XXE Lab

CHANG | Last updated: May 06, 2021 03:15AM UTC

Hi, I'm trying to do the XXE lab. (https://portswigger.net/web-security/xxe/lab-exploiting-xxe-to-perform-ssrf) But the URL for EC2(http://169.254.169.254/) seems not work now.

Ben, PortSwigger Agent | Last updated: May 07, 2021 07:44AM UTC

Hi, I have just carried out a quick run through of this lab and was able to solve it using the solution provided. Can you clarify what steps you have taken so far to try and solve the lab and what issue you are experiencing?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.