Burp Suite User Forum

Create new post

Facing issue with a CSRF attack

Nipun | Last updated: Sep 18, 2023 04:40PM UTC

CSRF vulnerability with no defenses Can you reset this lab in my account.. I am unable to use wiener:peter as the login credentials. I am trying from last two days. I will be waiting for a positive respond.

Ben, PortSwigger Agent | Last updated: Sep 19, 2023 07:59AM UTC

Hi Nipun, To confirm, the labs should automatically reset back to their original configuration after around 15 minutes of inactivity (you should be able to tell this by the difference in the URL when you try to launch a lab). I have just launched this particular lab and been able to login using the supplied credentials so they do appear to be working. If you try this now are you still having issues? If so, are you able to email us at support@portswigger.net and include a screenshot or a screen recording of you attempting to login so that we can see exactly what you are doing?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.