Burp Suite User Forum

Create new post

xss

Kunj | Last updated: Jul 23, 2021 06:27AM UTC

i dont know how to make different payloads for different labs like i am not able to figure out which payload will work where. i just want some guaidance so can you help me?

Ben, PortSwigger Agent | Last updated: Jul 23, 2021 10:18AM UTC

Hi, Each lab should tie into the associated learning material, which should give you a clue as to what kind of things you should be trying (I think it is fair to say that part of the testing approach is to try different things out to see if they work or not in a given scenario). We have also produced this handy XSS cheat sheet that details various methods of performing XSS: https://portswigger.net/web-security/cross-site-scripting/cheat-sheet Failing that, if you get really stuck, each lab does come with at least a written solution (with a lot of them now also having video solutions provided by our community) that can point you in the right direction.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.