Burp Suite User Forum

Create new post

Access to lab

Nguyễn | Last updated: Oct 17, 2021 11:50PM UTC

Burp Suite Professional Error Failed to connect to ac971ff61e99a41dc0cf74e8001500ed.web-security-academy.net:443

Liam, PortSwigger Agent | Last updated: Oct 18, 2021 11:57AM UTC

Hi Nguyễn. Could you provide the name of the lab you are trying to access?

Huy | Last updated: Oct 24, 2021 02:51AM UTC

all labs get the same error

Huy | Last updated: Oct 24, 2021 02:51AM UTC

all labs get the same error

Liam, PortSwigger Agent | Last updated: Oct 25, 2021 08:24AM UTC

Are you working behind a corporate proxy or firewall? Can you access the labs when you are not using Burp?

Tô | Last updated: Mar 03, 2022 04:17AM UTC

I got the same error too. After reloading several times, it connects successfully but after that it comes again ("Failed to connect to ..."). I can access the lab without using burp but opening in the burp's chronium or via firefox's add-on (FroxyProxy) gets this error. It happens to every labs.

Liam, PortSwigger Agent | Last updated: Mar 03, 2022 09:32AM UTC

Could you provide us with your diagnostics? (Help > Diagnostics) You can email us via support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.