Burp Suite User Forum

Create new post

Resource Not Found - academy exploit server

Arun | Last updated: Nov 06, 2022 03:17AM UTC

iam facing the resource not found academy exploit server error at Basic clickjacking with CSRF token protection!

Liam, PortSwigger Agent | Last updated: Nov 07, 2022 08:55AM UTC

Hi Arun. Could you provide us with a link to the lab page?

puneeth | Last updated: Mar 11, 2023 11:30AM UTC

Iam facing the resource not found academy exploit server error at clickjacking

Ben, PortSwigger Agent | Last updated: Mar 13, 2023 09:41AM UTC

Hi Puneeth, Are you able to confirm the name of the lab that you are having issues with and are you able to provide some details of when you see this particular issue so that we can take a look at this for you?

lux | Last updated: Apr 16, 2024 04:45PM UTC

What to do when there is a constant error on the server? "Resource not found - Academy Exploit Server" Basic clickjacking with CSRF token protection link laboratory: https://0a0e00cd04ba10f98721cf7100d9007d.web-security-academy.net/my-account?id=wiener

Ben, PortSwigger Agent | Last updated: Apr 17, 2024 06:46AM UTC

Hi, You do not need to use the 'id' parameter in your exploit. Using, to use your example, https://0a0e00cd04ba10f98721cf7100d9007d.web-security-academy.net/my-account should be sufficient. There is a separate issue with the Clickjacking labs at this current point in time in that using the embedded browser (in the latest versions of Burp) will no longer work (this is due to a flag being enabled in the browser that is blocking third party cookies). You should, however, still be able to solve this lab using a standard version of Chrome and the written solution.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.