Burp Suite User Forum

Create new post

Encountered problem solving "port swigger labs".

Ayesha | Last updated: Mar 24, 2024 07:52PM UTC

Hi Team! I'm having trouble solving "clickjacking labs". Every time I try to "deliver exploit to victims", it doesn't work, and the lab stays unresolved. I've tried the solution given by PortSwigger and looked at several tutorials on YouTube, but none of them seem to fix the issue. Please check what the actual problem is

Ayesha | Last updated: Mar 24, 2024 07:57PM UTC

Also, there is problem in "CORS vulnerability with basic origin reflection". I've tried the solution given by PortSwigger and looked at several tutorials on YouTube but I couldn't find "administrator's API key".

Ben, PortSwigger Agent | Last updated: Mar 25, 2024 10:39AM UTC

Hi Ayesha, It would be useful to see some specific information about how you are trying to solve these labs. Are you able to email support@portswigger.net and include a screenshot of the exploit server and what you see when you 'View exploit' for one of the Clickjacking labs? Similarly, are you able to provide us with a screenshot of your exploit in your exploit server and what you see in the access logs after you have delivered the exploit for the 'CORS vulnerability with basic origin reflection' lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.