Burp Suite User Forum

Create new post

can't solve lab 'Exploiting time-sensitive vulnerabilities' - invalid token

Loke | Last updated: Jul 23, 2024 02:50PM UTC

Even i get the same milisecond results for both requests. The token still invalid for carlos user. I tried replace the latest phpsessionID, and csrf still cant get a valid token.

Ben, PortSwigger Agent | Last updated: Jul 24, 2024 07:27AM UTC

Hi, Are you able to clarify which step of the written solution you are currently stuck on so that we can take a look into this for you?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.