Burp Suite User Forum

Create new post

Lab: Exploiting cross-site scripting to capture passwords problems

Garth | Last updated: Jul 24, 2024 09:52PM UTC

Hi, The provided solution will trigger DNS requests that my collaborator sees. However, the lab will not trigger the HTTP request. I have confirmed that the collaborator will see http requests when I test the collaborator url with a browser, however the provided solution does not appear to trigger the HTTP Request. I have reviewed the solution as it appears in the response in developer tools and it appears as expected. I have also tried with a new lab. Any suggestions?

Garth | Last updated: Jul 24, 2024 11:17PM UTC

After the third separate lab machine attempt it did work. It appears that the lab machines are unstable. This is disconcerting as many who are trying to learn don't if its the machine or their attempts.

Ben, PortSwigger Agent | Last updated: Jul 25, 2024 07:37AM UTC

Hi Garth, To confirm, you were using the same exploit on each occasion?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.