Burp Suite User Forum

Create new post

Lab: Forced OAuth profile linking does not seem to deliver the exploit to the victim

skosik | Last updated: Dec 24, 2021 02:48PM UTC

Hello, I am trying to solve the mentioned lab but on the step #11 I get issues. It does not seem as the exploit is delivered to the victim because then I get logged back in as peter. Yes, I made sure to drop the request. https://www.youtube.com/watch?v=cigU8Jau6LQ&t=234s I get the same behaviour as the author of the video in timestamps 3:30 - 3:42. Any help would be greatly appreciated.

Liam, PortSwigger Agent | Last updated: Jan 04, 2022 09:09AM UTC

The lab is passing in our testing. Are you still encountering this issue?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.