Burp Suite User Forum

Create new post

Burp Suite Repeater Error

Dristi | Last updated: Feb 16, 2021 05:26AM UTC

Hi, I am solving one of the labs by Portswigger web security academy and I am getting a response stating: HTTP/1.1 101 Switching Protocol Connection: Upgrade Upgrade: websocket Sec-WebSocket-Accept: p6MOko8aAzu1nQkVo8bQflQQ1cs= Content-Length: 0 It was working fine before and now every response is this. It will be a huge help if this can get resolved. Thanks

Ben, PortSwigger Agent | Last updated: Feb 16, 2021 08:23AM UTC

Hi Dristi, Can you clarify which lab you are using and what actions you are performing within the lab?

MaXiNZ | Last updated: Aug 07, 2021 09:48PM UTC

Hi, I have the same problem. I started to use Burp in the "Blind SQL injection with conditional responses" section and when sending a request, the response arrives with a code "HTTP / 1.1 101 Switching Protocol". I tried to do the same in other sections and the answer is the same. If I use burp with another website the answer is "200 OK" which would seem that there is a problem with the exercises

Ben, PortSwigger Agent | Last updated: Aug 09, 2021 08:17AM UTC

Hi, Are you using the correct request when trying to solve this lab? It sounds like you are trying to use and manipulate the /academyLabHeader request rather than the main request to the home page.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.