Burp Suite User Forum

Create new post

Lab: Stealing OAuth access tokens via an open redirect

Daniel | Last updated: Mar 28, 2022 07:44AM UTC

Hello! I have an issue with the lab, I followed the steps for the solution many times from different browsers, also I followed step by step the community solution video but when I "view exploit", I got a response "Resource not found - Academy Exploit Server". I have an active session, and as I mentioned before, I ve already tried many times, even from diffent network/device. Thank you!

Hannah, PortSwigger Agent | Last updated: Mar 28, 2022 08:34AM UTC

Hi I've just tested this lab and can confirm that it is working as expected. Make sure you're using the correct values for YOUR-LAB-OAUTH-SERVER, YOUR-LAB-CLIENT-ID, YOUR-LAB-ID, and YOUR-EXPLOIT-SERVER-ID - if one of these is incorrect, then you won't be able to complete the lab.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.