Burp Suite User Forum

Create new post

Basic clickjacking with CSRF token protection

remon | Last updated: Jul 14, 2022 10:11PM UTC

Hello Support Team on the lab "Basic clickjacking with CSRF token protection" the user name and password "wiener:peter" does not work what should i do??

Ben, PortSwigger Agent | Last updated: Jul 15, 2022 06:46AM UTC

Hi Remon, I have just tested this lab and the credentials are fine - are you able to provide us with a screenshot of what you see when you try and enter the credentials?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.