Unauthenticated User Access

Disable intercept mode in Burp

Access Mutillidae web application by navigating to the URL: http://192.168.56.101:3333/

Navigate to "OWASP 2013" > "A8 - Cross Site Request Forgery" > "Add to your blog"

Enable intercept mode in Burp.

In Firefox, click on the button "Save Blog Entry".

Switch to Burp.

Analyze the intercepted request in "Proxy" > "Intercept" tab

Send the request to "Repeater"

Switch to "Repeater" tab.

Click on "Go" button and analyze the response.

Last updated