The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Academy clickjacking lesson doesn't give you credit

jacob | Last updated: Jun 19, 2024 11:51PM UTC

I have tried to complete the lab: "Lab: Basic clickjacking with CSRF token protection", and thought I had a correct answer but when I sent my exploit, the lab was still not solved. After much trying I checked the community solution, which was very similar to mine, try it and did not work either, as a last resort I used the burp solution, which was the same, and still doesn't work!. I can break the lab by clicking my exploit, meaning, that a victim would have delete his account. What am I missing here?

Ben, PortSwigger Agent | Last updated: Jun 20, 2024 07:20AM UTC