Burp Suite User Forum

Create new post

No academy lab is working

DeadEyE | Last updated: Jul 13, 2021 11:37PM UTC

Whe I click Access the lab button on any vulnerability lab it opens the page with 400 bad request.

James, PortSwigger Agent | Last updated: Jul 14, 2021 09:00AM UTC

Thanks for getting in touch. I just checked a few of the Labs and they seem to be loading ok for me.

Which browser are you using? Please also try testing a different browser if you can. Let me know how you get on.

DeadEyE | Last updated: Jul 15, 2021 08:51PM UTC

I tried on firefox 90.0 and chrome 91.0 ,it didn't work for me.also tried disabling my firewall still nothing.

DeadEyE | Last updated: Jul 15, 2021 08:55PM UTC

Also tried deleting all the saved cookies on my browser. still no joy.

James, PortSwigger Agent | Last updated: Jul 20, 2021 08:55AM UTC

We do not have any reports of any issues with the labs and we can launch them ok from various different machines/networks (the fact that you appear to have an issue with all of the labs would suggest the problem is likely to be environmental on your side). I would suggest clearing all browser data including cache and restoring your browser to default settings in case a cookie setting or similar is causing a problem. You could also try using Burp's embedded Chromium browser (Proxy tab > Open Browser)

Glimpse | Last updated: Jul 18, 2024 09:04AM UTC

Adding portswigger.net to the allowlist of my addblocker solves this issue for me.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.