Burp Suite User Forum

Create new post

Lab

OmarAbulella11 | Last updated: Jan 09, 2022 01:19AM UTC

Hi, This lab: Exploiting cross-site scripting to steal cookies, might be broken. I can only get my own session cookie sent to me Note : i didn't use burpcollaborator

Hannah, PortSwigger Agent | Last updated: Jan 10, 2022 09:32AM UTC

Hi Did you attempt to use the alternative solution for this lab, or did you follow the written instructions while using a tool other than Collaborator?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.