Burp Suite User Forum

Create new post

Exploiting cross-site scripting to steal cookies lab

Gabriel | Last updated: Jul 26, 2022 07:17PM UTC

This lab isn`t sending me any cookie session besides mine. And if I send the lab link to someone else, it sends their cookie session.

Ben, PortSwigger Agent | Last updated: Jul 27, 2022 07:16AM UTC

Hi Gabriel, Are you able to provide us with any details of the steps you have take to try and solve this particular lab? Running through the written solution allows me to obtain the victim users cookies and successfully impersonate them so the lab does appear to be working as expected.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.