Burp Suite User Forum

Create new post

Reflected XSS protected by very strict CSP, with dangling markup attack - NO HTTP/ DNS from Victim

Saksham | Last updated: May 06, 2024 12:03AM UTC

Hi Team, Hope you are doing well. It might just probably be me, but while solving the lab, I can verify the solution is working for me, if I portrait as a victim, and can see my packets come through, but not for the 'actual simulated victim user'. I've tried all possible solutions for this lab, including new Image.src(), fetch(), location to get a call back with the Victim's CSRF attack but the request never occurs. I can see from the access log, that victim user is clicking on the 'Click Me' button but no requests are coming after that. :( Looking forward to your response. Cheers, S. Arora

Ben, PortSwigger Agent | Last updated: May 07, 2024 08:21AM UTC

Hi Saksham, A Chrome update in the recent past has rendered the current written solution for this lab invalid. One of our users came up with a new method to solve the lab, which might be of some use to you: https://skullhat.github.io/posts/reflected-xss-protected-by-very-strict-csp-with-dangling-markup-attack/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.