Burp Suite User Forum

Create new post

Burp Collaborator not responding with cookie data for XSS stealing cookies lab

Shaun | Last updated: Feb 04, 2021 03:39PM UTC

Hi I am using the professional version of burp for the lab Exploiting cross-site scripting to steal cookies. I have inject the code provided in the solution and replaced the collaborator payload with my own but when polling I get no response, I get a response when i ping the address so I think there may be an issue with the lab's bot clicking the blog page.

Uthman, PortSwigger Agent | Last updated: Feb 05, 2021 09:05AM UTC

Hi Shaun, I just tested this with the solution provided and I am not facing any issues. Are you leaving the collaborator client open when you copy the initial collaborator payload? You should see one interaction with your own session cookie in it and the second with the victims. If you have any issues, please check out the video solution below. Michael creates excellent walkthroughs: - https://www.youtube.com/watch?v=zs1OsfL0z4o

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.