Burp Suite User Forum

Create new post

CSRF where token validation depends on token being present

Suresh | Last updated: Jun 28, 2023 12:40PM UTC

Hi, The lab seems to have a bug in it. When I submit Store, View Exploit and Deliver exploit to victim. The Lab is not getting solved. Please fix. Thanks, Suresh

Ben, PortSwigger Agent | Last updated: Jun 28, 2023 12:55PM UTC

Hi Suresh, Similar to your other forum post - I have just run through this lab using the solution provided so it does appear to be working as expected. Again, are you able to provide us with some details of the steps that you are taking to try and solve the lab and the payload that you are trying to deliver to the victim user?

Suresh | Last updated: Jun 30, 2023 05:31AM UTC

Hi, I am following the steps exactly presented in the following youtube video. https://www.youtube.com/watch?v=kSI3k1UDqjM I am not doing anything wrong on my side. Thus, I think there is something has to be with the lab. Thanks, Suresh

Suresh | Last updated: Jun 30, 2023 05:44AM UTC

Hi, I was able to successfully solve the Lab. You were correct, it works as expected. Thanks, Suresh

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.