Burp Suite User Forum

Create new post

SQL injection Lab

Costas | Last updated: Jul 07, 2021 02:29PM UTC

I have just started the academy and I noticed that even though I solve the initial labs in the https://portswigger.net/web-security/sql-injection the sign is Not solved in the initial page and in the https://portswigger.net/web-security/sql-injection/lab-retrieve-hidden-data. Is there anything else that I need to do?

ahmed | Last updated: Jul 07, 2021 02:39PM UTC

same with me but in directory tarversla

Michelle, PortSwigger Agent | Last updated: Jul 07, 2021 02:49PM UTC

Hi both Thanks for getting in touch and raising this issue. We are currently investigating the cause of this issue, we'll be in touch as soon as we have more information.

Michelle, PortSwigger Agent | Last updated: Jul 08, 2021 10:16AM UTC

Hi We just wanted to confirm that the issue with the Web Academy labs is now fixed and labs that are solved from this point onwards will be saved in your account. Unfortunately, this does mean that you will have to redo any labs that were solved whilst this issue was present. We apologize for this inconvenience.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.