Burp Suite User Forum

Create new post

XSS

colin | Last updated: Apr 04, 2021 11:48PM UTC

I'm curious ive tried injecting this into a couple places and I have no idea where this is supposed to go? Go to the exploit server(tried the url, I also tried inside the intruder tab) and paste the following code, replacing your-lab-id with your lab ID: <iframe src="https://your-lab-id.web-security-academy.net/?search=%22%3E%3Cbody%20onresize=alert(document.cookie)%3E" onload=this.style.width='100px'> Click "Store" and "Deliver exploit to victim".

Michelle, PortSwigger Agent | Last updated: Apr 05, 2021 03:32PM UTC

Can you confirm which lab you are working on, please?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.