Burp Suite User Forum

Create new post

Not able to Login

Srikanth | Last updated: Jul 06, 2022 11:57AM UTC

Hi Team, I am not able to login with below credentials which are provided in Clickjacking module. You can log in to your own account using the following credentials: wiener:peter https://0a5c00690323bc02c01ab04700ed0059.web-security-academy.net/ Thanks, Srikanth

Ben, PortSwigger Agent | Last updated: Jul 06, 2022 12:35PM UTC

Hi Srikanth, Can you provide the precise name of the lab that you are having issues with so that we can take a look for you?

Srikanth | Last updated: Jul 06, 2022 01:33PM UTC

Its "Basic clickjacking with CSRF token protection" and "Clickjacking with a frame buster script" Lab

Ben, PortSwigger Agent | Last updated: Jul 07, 2022 06:35AM UTC

Hi Srikanth, I have just checked both of those labs and have been able to successfully log in using the standard 'wiener' username and 'peter' password. Just to confirm, you are encountering this issue in the lab itself (as an example, if you are not logged into your actual portswigger.net user account and try and launch a lab you will be prompted to login to your account first before you gain access to the lab proper) - perhaps a screenshot just to confirm this? In addition to the above, are you entering the username and password correctly or do you have any browser extensions that might be altering your input (I mention this because we have had occurrences of users that manually enter 'weiner' instead of 'wiener' and also users that have translation extensions installed that can sometimes impact the characters they enter as credentials)?

Srikanth | Last updated: Jul 07, 2022 07:30AM UTC

Today, when i tried with username and password. its working as expected Thanks, Srikanth

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.