Burp Suite User Forum

Create new post

The exploit server for Lab: "Web cache poisoning with multiple headers" is a stuck

Jiger | Last updated: Mar 06, 2020 10:12PM UTC

The exploit server for Lab: "Web cache poisoning with multiple headers" is a static website I think (https://acaf1f291e8c19678018001b014100dd.web-security-academy.net/). My lab is stuck because even after refreshing the exploit server it is hosting my java script and not the custom exploit server from your team. I am not sure whether it is a bug or not. Just need some remediation on this.

Michelle, PortSwigger Agent | Last updated: Mar 09, 2020 09:36AM UTC

Hi The labs will reset automatically after 15 minutes. If you're still having issues with this lab, could you tell us a bit more detail about the problem, please?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.