Burp Suite User Forum

Create new post

"Lab: Exploiting cross-site scripting to capture passwords" has trouble

Zigax | Last updated: Oct 21, 2023 03:40PM UTC

When I inject the payload, it does not run for a long time, and there is no request from the victim send

Ben, PortSwigger Agent | Last updated: Oct 23, 2023 08:34AM UTC

Hi, Are you able to provide us with some details of the steps that you carrying out to try and solve this lab so that we can see exactly what you are doing? I have just run through the lab and been able to solve it using the written solution provided so it does appear to be working as expected.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.