Burp Suite User Forum

Create new post

Academy clickjacking lesson doesn't give you credit

jacob | Last updated: Jun 19, 2024 11:51PM UTC

I have tried to complete the lab: "Lab: Basic clickjacking with CSRF token protection", and thought I had a correct answer but when I sent my exploit, the lab was still not solved. After much trying I checked the community solution, which was very similar to mine, try it and did not work either, as a last resort I used the burp solution, which was the same, and still doesn't work!. I can break the lab by clicking my exploit, meaning, that a victim would have delete his account. What am I missing here?

Ben, PortSwigger Agent | Last updated: Jun 20, 2024 07:20AM UTC

Hi Jacob, Are you able to confirm which browser you are using when you attempt to solve this particular lab? In addition to the above, when you click the 'View exploit' functionality within the lab, are you able to provide us with a screenshot of what you see (specifically, does this show the login page even though you may have already logged in with the 'wiener' user)?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.