Burp Suite User Forum

Create new post

Complete the course

Simon | Last updated: May 14, 2020 01:35PM UTC

I have completed this course and got the redirection to work multiple times but its not changing it to complete https://portswigger.net/web-security/request-smuggling/exploiting/lab-perform-web-cache-poisoning

Uthman, PortSwigger Agent | Last updated: May 14, 2020 02:13PM UTC

This is a difficult lab so it may take you a few tries to get time the attack correctly. Have you checked out any walkthroughs on YouTube? If you are still failing to complete it, can you send screenshots or a screen recording of the exact steps you are following to support@portswigger.net?

Simon | Last updated: May 14, 2020 02:24PM UTC

I have checkout walkthroughs and i have as far as i understand it completed the course. i get the pop up for the Alert... There is a comment online about changing the exploit server from https to http, which although shouldn't make a difference i have tried and i have also followed the videos. i have completed 99% of the course and i believe this is a bug... can you please check. Thanks Simon

Simon | Last updated: May 14, 2020 03:38PM UTC

I have tried it again and this time it has worked as expected.

Uthman, PortSwigger Agent | Last updated: May 14, 2020 04:02PM UTC

That's fantastic. Please let us know if you need any further assistance. Some of the labs can be quite difficult but persistence is key!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.