The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

maybe a problem with the lab : Reflected XSS protected by very strict CSP, with dangling markup attack

BonsoirElliot | Last updated: Apr 25, 2024 09:52PM UTC

I can solve the lab when I play the role of the victim but when I send payload to the victim I don't get the CSRF token

Ben, PortSwigger Agent | Last updated: Apr 26, 2024 07:39AM UTC