The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Basic clickjacking with CSRF token protection - Web Security Academy Lab

mythili | Last updated: Jan 31, 2023 02:02AM UTC

When viewing the exploit, I get the following error. "Resource not found - Academy Exploit Server" Here is the payload, I used in the body. <iframe src="0a28000003886c43c21e3f7300f80031.web-security-academy.net/my-account"></iframe> Could not solve the lab. Tried several times. Can you please fix the labs? Thank you

Michelle, PortSwigger Agent | Last updated: Jan 31, 2023 01:21PM UTC