Burp Suite User Forum

Create new post

Web Security Academy Lab Access Error

Syed | Last updated: Mar 03, 2021 08:56AM UTC

Hi, I'm having issues in accessing Web Security Lab. When I click on Access Lab button its shows error. Kindly help me to resolve this issue. Thanks and Regards

Ben, PortSwigger Agent | Last updated: Mar 03, 2021 10:49AM UTC

Hi, We experienced an issue that meant the Web Academy labs were not available to our users. The issue should now be fixed and all of the labs should now be available.

Kien | Last updated: May 30, 2022 09:02AM UTC

Hi there, it seems the issue still happended. When I click on Access Lab button, it keeps showing error. Please help me to resolve this issue again. Thanks

Dani | Last updated: May 30, 2022 09:08AM UTC

Heya, Same here, still have ongoing issues with this.

Michelle, PortSwigger Agent | Last updated: May 30, 2022 09:29AM UTC

Thanks for your message. We are making some changes to the infrastructure, so the labs will be unavailable between 8 am and 4 pm BST today (Monday 30th May).

BeginTheNinja | Last updated: May 30, 2022 11:03AM UTC

Thanks Michelle.

James | Last updated: May 30, 2022 11:29AM UTC

@Michelle - It would be a nice feature if this could be displayed on the Lab pages.

Shivanshu | Last updated: May 30, 2022 12:56PM UTC

@James Which feature?

JHALENDRA | Last updated: May 13, 2023 05:01PM UTC

Hi, I'm having issues in accessing Web Security Lab. When I click on Access Lab button its shows error. 0a37000b038fa25a80b1717500940099.web-security-academy.net Please help me to resolve this issue again.

Ben, PortSwigger Agent | Last updated: May 15, 2023 06:58AM UTC

Hi Jhalendra, Are you able to clarify what error you are receiving in the browser?

Jonathan | Last updated: Jul 11, 2023 03:43AM UTC

Hi, I am trying to access the SQL injection labs using the built in Chromium browser. Every time I attempt it I get a message like the following error. \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ This site can’t be reached0ae20062049bbb12805e44ee0073005b.web-security-academy.net took too long to respond. Try: Checking the connection Checking the proxy and the firewall Running Windows Network Diagnostics ERR_TIMED_OUT \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\ The same problem seems to occur no matter which lab I try to open. I am using the Windows version of Burp Suite. I could open and complete the very first SQL injection lab, but have had the above problem ever since. I have been trying to troubleshoot the issue for a few days, but nothing seems to work (clearing history and etc.) I have not noticed any settings changes since I was able to successfully access the first lab except for Windows asking me if I should allow Burp Suite traffic through the firewall (traffic is now configured to pass through the firewall). Please help me to overcome this difficulty so I can continue my training.

Ben, PortSwigger Agent | Last updated: Jul 11, 2023 09:50AM UTC

Hi Jonathan, When you experience this, if you copy the unique lab URL, close the embedded browser in its entirety, reopen a fresh copy of the browser and then paste the generated lab URL back into the browser does this then allow you to access the lab successfully?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.