Burp Suite User Forum

Create new post

Something Wrong with OAuth Vulnerabilities Lab environment

KK | Last updated: Mar 03, 2021 06:24AM UTC

While visiting https://portswigger.net/web-security/oauth/lab-oauth-stealing-oauth-access-tokens-via-an-open-redirect, I try to access the lab. But I get "An error occurred. We apologise for the inconvenience." all tht time

Hannah, PortSwigger Agent | Last updated: Mar 03, 2021 10:50AM UTC

We experienced an issue that meant the Web Academy labs were not available to our users. The issue should now be fixed and all of the labs should now be available.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.