Burp Suite User Forum

Create new post

Lab: Basic clickjacking with CSRF token protection

Rubina | Last updated: Jun 07, 2020 05:53PM UTC

Hi, I was working on Lab: Basic clickjacking with CSRF token protection and accidentally deleted Carlos account. Will you be able to reinstate Carlos's account for this lab exercise pls? Thank you. Regards, Rubina Shaikh

Rubina | Last updated: Jun 07, 2020 06:54PM UTC

hi, i don't know how? account got deleted again but its not showing that i have completed this lab? request you Will you be able to reinstate Carlos's account for this lab exercise pls?

Ben, PortSwigger Agent | Last updated: Jun 08, 2020 09:43AM UTC

Hi Rubina, The labs reset after a certain period of time so you should be ok to try again by now. For future reference, if you wait for around 15 minutes then the lab will revert back to its original configuration.

Rubina | Last updated: Jun 08, 2020 04:37PM UTC

Hi Team, Thanks for the information. Now I will wait for 15 minutes for reconfiguration. Thanks & Regards Rubina Shaikh

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.