The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Lab: Basic clickjacking with CSRF token protection

Suresh | Last updated: Aug 01, 2023 09:03AM UTC

This simple Lab does not complete even though I followed the right steps and does not reset to original state even after waiting for 20 mins. It wasted half my day's time. Please fix the bug(if any) related to this lab. Thanks & Regards, Suresh Jagirdar Information Security Analyst APCFSS

Ben, PortSwigger Agent | Last updated: Aug 01, 2023 11:23AM UTC