Burp Suite User Forum

Create new post

Lab issue: Exploiting cross-site scripting to steal cookies

Антон | Last updated: Nov 14, 2020 05:00PM UTC

Hello! I am trying to solve one of your labs - https://portswigger.net/web-security/cross-site-scripting/exploiting/lab-stealing-cookies. I had thought that something wrong with me, so I have read the solution, but I also can't solve it, so I think the problem in the lab. > "The online lab simulates another user who views blog comments after they are posted. You should exfiltrate this user's session cookie via the public Burp Collaborator server (burpcollaborator.net)." I can't get a request from another user, I see only mine.

Антон | Last updated: Nov 15, 2020 09:40AM UTC

Issue resolved

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.