Burp Suite User Forum

Create new post

I accedentally deleted wiener account.

Hyok | Last updated: Oct 23, 2023 11:13AM UTC

I accedentally deleted the wiener account while testing my exploit in "Basic clickjacking with CSRF token protection" lab. After I read the solution, I learned that the lab would be reset after 20 minutes but now it's not and 6 hours have passed. Can you please reset the lab? May be this is a bug in the lab.

Dominyque, PortSwigger Agent | Last updated: Oct 23, 2023 12:20PM UTC

Hi Hyok We are unable to reset one lab for users. If we reset the labs on our side, all the labs they have done will be reset. The lab should have reset after 20 minutes. If you would like to, you can send us a screen recording of you performing the lab steps to support@portswigger.net so that we can double-check the behavior you are seeing.

Hyok | Last updated: Oct 23, 2023 01:43PM UTC

Thanks for the fast reply, The lab has reset after I restarted my laptop.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.