Burp Suite User Forum

Create new post

CSRF vulnerability with no defenses lab

Tom | Last updated: Aug 27, 2020 07:21PM UTC

I've done everything I could to solve this lab, even used the official solution but everytime I store and view the exploit I get the message "Resource not found - Academy Exploit Server"

Liam, PortSwigger Agent | Last updated: Aug 28, 2020 05:47AM UTC

Have you checked out this video solution? - https://www.youtube.com/watch?v=IgElbbWPeTg

Tom | Last updated: Aug 28, 2020 12:42PM UTC

Got it. Figured out what I was doing wrong. Thank you so much!

Cybersec | Last updated: Jul 28, 2023 07:59AM UTC

"Resource not found - Academy Exploit Server"

Liam, PortSwigger Agent | Last updated: Jul 28, 2023 08:33AM UTC

Hi Cybersec. Are you having an issue with this lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.