How to do it...

  1. Navigate to OWASP 2013 | A1 – Injection (Other) | HTMLi Via Cookie Injection | Capture Data Page:
  1. Note how the page looks before the attack:
  1. Switch to the Burp Proxy Intercept tab, and turn Interceptor on with the button Intercept is on.
  2. While the request is paused, make note of the last cookie, acgroupswitchpersist=nada:
  1. While the request is paused, replace the value of the last cookie, with this HTML injection script: ...

Get Burp Suite Cookbook now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.