Burp Suite User Forum

Create new post

maybe a problem with the lab : Reflected XSS protected by very strict CSP, with dangling markup attack

BonsoirElliot | Last updated: Apr 25, 2024 09:52PM UTC

I can solve the lab when I play the role of the victim but when I send payload to the victim I don't get the CSRF token

Ben, PortSwigger Agent | Last updated: Apr 26, 2024 07:39AM UTC

Hi, Some recent updates to Chrome have rendered the current solution to this particular lab invalid. It is possible that, in the long term, we either update the solution for this lab or make further changes entirely. In the interim period, one of our users has come up with a different solution that should solve the lab, as detailed below: https://skullhat.github.io/posts/reflected-xss-protected-by-very-strict-csp-with-dangling-markup-attack/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.