The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

not all labs are solving

uknown | Last updated: Oct 21, 2024 07:30PM UTC

Lab: Reflected XSS into a JavaScript string with angle brackets HTML encoded not solving. and Lab: Basic clickjacking with CSRF token protection even i tried the lab solutions.

Ben, PortSwigger Agent | Last updated: Oct 22, 2024 07:50AM UTC

Hi, I have just tried both of these labs and been able to solve them using the solutions provided so they both appear to be working as expected. Are you able to provide us with some specific details of the steps you are taking to try and solve the labs?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.