Burp Suite User Forum

Create new post

Lab: CSRF vulnerability with no defenses - login credentials do not work

Bauer | Last updated: Jan 31, 2021 03:15PM UTC

Hi, I am trying to solve this lab, but unfortunately the given credentials do not work, I cannot login (carlos/montoya) Could you please check it? Thanks

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.