Burp Suite User Forum

Create new post

Lab: Cross-site WebSocket hijacking - Solution doesn't work

David | Last updated: Apr 22, 2022 10:37AM UTC

Hi all! Having some issues with Lab: Cross-site WebSocket hijacking, I'm using Burp Pro, I followed the solution provided and I get HTTP/DNS polling back from my local machine when I use the javascript CSRF payload that includes my WebSocket chat history, which confirms the CSRF is working However, when I hit "Deliver exploit to victim" I'm getting nothing back I'm not above thinking that it might be human error on my part, but I am 99% sure it is an issue with the lab - has anyone else had this problem lately? Thanks! David

David | Last updated: Apr 22, 2022 01:28PM UTC

Went back to the lab later in the day, used the same payload and it worked this time - no idea what was up! Just wanted to make sure I wasn't wasting anyones time replying - cheers anyway!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.