The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Lab multistep clickjack

Mikkel | Last updated: Jul 15, 2024 10:22AM UTC

I am stuck on this lab, and cant seem to complete it. I've gone through the proposed solution multiple times as well as looked up other online solutions. Whenever i try to view my own exploit i get redirected to the login page rather than to my signed in session. My understanding of it is that the iframe doesnt receive the session cookie i have, nor does the victims iframe get it either. When i intercepted the requests and manually added the session token to the iframe's requests and logged in, then my buttons lines up properly to where they should be for solving the lab, but alas that wont work for the exploit. Im using the Burp chrome browser

Ben, PortSwigger Agent | Last updated: Jul 15, 2024 12:46PM UTC

Hi Mikkel, If you use a standard version of Chrome does this then allow you to solve this lab?

Mikkel | Last updated: Jul 15, 2024 07:15PM UTC

Seemed to work in firefox, thanks!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.