Burp Suite User Forum

Create new post

Burp Academy Traing - Retrieving hidden data

Dilip | Last updated: May 17, 2019 11:50AM UTC

Dear Team, Could you please solution videos as well. I am following solution steps but I am not able to Solve - Lab: SQL injection vulnerability in WHERE clause allowing retrieval of hidden data Thanks, Dilip

Liam, PortSwigger Agent | Last updated: May 17, 2019 11:54AM UTC

We have plans to add solution videos to our labs. Unfortunately, we can't provide an ETA.

Burp User | Last updated: May 17, 2019 01:11PM UTC

I tried the written solution multiple times but it didnt worked. I am able to solve other labs but this is not working. Thanks,

Liam, PortSwigger Agent | Last updated: May 17, 2019 01:15PM UTC

We can confirm that the solution works.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.