Burp Suite User Forum

Create new post

Burp Pro 2023.1.2 does not honor disabling HTTP2

Radoslav | Last updated: Feb 28, 2023 09:48AM UTC

As of version 2023.1.2, the tool does not honor `Project Options -> HTTP -> HTTP/2` settings allowing only HTTP/2 requests if server supports it. Version 2022.12.7 works as expected Thanks for any response bodik

Michelle, PortSwigger Agent | Last updated: Feb 28, 2023 02:38PM UTC

Thanks for getting in touch. Can you email support@portswigger.net with a few more details, please? Which tool are you using when you see this? Are you performing a scan or using one of the manual tools? Can you tell us more about the impact this has on your testing? What requests are you seeing?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.