Burp Suite User Forum

Create new post

Basic clickjacking with CSRF token protection deleted wiener account by mistake

os | Last updated: May 14, 2021 12:11AM UTC

hey Basic clickjacking with CSRF token protection deleted wiener account by mistake i even restated my session again but no response . I even tried restarting my PC after sometime it is till not working.

Ben, PortSwigger Agent | Last updated: May 14, 2021 07:08AM UTC

Thank you for your message. Each lab session will expire after a certain amount of time and the lab will then reset back to its original configuration. If you wait around 15 minutes and then try launching a fresh instance of the lab then it should be back to normal.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.