Burp Suite User Forum

Create new post

Regaring Web Security Academy : Lab: Exploiting cross-site scripting to steal cookies

Santosh | Last updated: Feb 16, 2020 03:54PM UTC

In this Lab which user to simulate as the lab does not give option to create a new user , post comments in the blog with new user , Login as another user , view the new user blog , exfiltrate the another user cookie and send request with new user cookie

Uthman, PortSwigger Agent | Last updated: Feb 17, 2020 10:06AM UTC

Hi Santosh, Have you taken a look at the solution? You are given the option to solve the lab using the Burp Collaborator client, or exploiting the XSS to perform CSRF. Please let me know how you get on.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.