Burp Suite User Forum

Create new post

Issue in "Forced OAuth profile linking" lab

Khalid | Last updated: Jul 11, 2021 06:46AM UTC

After intercepting the request of which I need to copy the URL. I created an iframe tag in the exploit server as follows: <iframe src="https://lab-id.web-security-academy.net/linking-code?code=[...]"></iframe> and clicked Store, then 'Deliver Exploit to victim' However, this doesn't solve the lab. I viewed the access log, and noticed that the link doesn't get visited by any IP. I only see my own IP from the requests that I submit to the exploit server. Hence, I can't get the lab solved. Could you please look into this problem. I tried both the written solution and the video one, but non of them worked.

James, PortSwigger Agent | Last updated: Jul 15, 2021 10:26AM UTC

Hi Khalid,

Apologies for the delay in response.

Is the lab timing out? As I appreciate this one can take a while to complete.The labs automatically reset after a certain period of time so, if you do not interact with your lab for a while, it may time out and you will need to generate a fresh lab instance URL after about 15-20 minutes. If the lab expires, the original link will no longer work.

Please check and let me know how you get on? If you are still having issues can you email over some screenshots to support@portswigger.net please?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.