Burp Suite User Forum

Create new post

Labs Slow and Exploit Not Being Delivered to User

nate | Last updated: Feb 08, 2023 02:17PM UTC

Working on CSRF labs - every page seems to take 20 seconds or so to load, and the deliver to victim button is not working. WHen i review the logs, I am the only IP to load the page.

Shu | Last updated: Feb 08, 2023 10:01PM UTC

Same issue lately :(

Ben, PortSwigger Agent | Last updated: Feb 09, 2023 09:40AM UTC

Hi both, Out of interest, do you still experience this issue if you attempt these labs now? I have just tested a couple of labs under the CSRF topic and they both appeared to function as expected so it would be useful to know if this is still behaving in the same way for you today.

JGGJ | Last updated: Feb 10, 2023 02:50PM UTC

Same here. Started out yesterday with SQLi, first few boxes everything was smooth then after a few hours the website started lagging, slow loads and not accepting answers. Today I tried some XSS boxes, first one went OK (still a bit laggy) and second one I solved, but didn't the system didn't accept my answer, so I tried out other pages and its just really slow now :(

Ben, PortSwigger Agent | Last updated: Feb 13, 2023 10:44AM UTC

Hi, We are aware that there are some issues with the Web Academy recently, which we are still investigating, so it is possible that the issues you have experienced are as a result of this. Are you able to confirm which XSS lab you had issues with so that we can take a look at this for you?

prasanna | Last updated: May 08, 2023 09:10AM UTC

I am practicing xss vulnerability, my exploit is not delivering to victim. when I am viewing it is showing me this refused to connect.

Ben, PortSwigger Agent | Last updated: May 08, 2023 09:43AM UTC

Hi, Are you able to provide us with some details of the exploit that you are trying to send and which lab you are using so that better understand what you are doing? If it is easier to do this with screenshots then please feel free to email us at support@portswigger.net and we can take a look from there.

prasanna | Last updated: May 08, 2023 10:30AM UTC

Lab: Reflected XSS into HTML context with all tags blocked except custom ones I am trying this lab

Aakash | Last updated: May 16, 2024 06:15PM UTC

Blind sql Labs are very slow. Can't run intruder.

Ben, PortSwigger Agent | Last updated: May 17, 2024 08:03AM UTC

Hi Aakash, We are aware of some issues with the lab environment and have put in place some measures to restore the performance - to confirm, are you still experiencing issues as of right now?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.