Burp Suite User Forum

Create new post

Need some help with Web_Security_Academy lab

Venkata | Last updated: Mar 11, 2020 07:19AM UTC

Hi, I started to explore and learn from Web_Security_Academy and i'm currently facing an issue with the "Web cache poisoning with multiple headers" EXPLOIT SERVER. Actually tried the Lab without looking at the solution because, i felt i could try and i'm nearly to complete the lab. But at that point instead of creating and modifying the Exploit payload in "/resources/js/tracking.js" i unfortunately removed "/exploit" in the files tab and "stored" my payload in the "root(/)" of the server, and cached the request using burp. since then whenever i try to access the exploit server the same payload is being displayed(just as a html text). Thanks

Hannah, PortSwigger Agent | Last updated: Mar 11, 2020 08:50AM UTC

Hi If you leave the lab for 15 minutes, your session will expire and you will be able to start again from the beginning.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.