Burp Suite User Forum

Create new post

Burp Suite Repeater Error

Dristi | Last updated: Feb 16, 2021 05:26AM UTC

Hi, I am solving one of the labs by Portswigger web security academy and I am getting a response stating: HTTP/1.1 101 Switching Protocol Connection: Upgrade Upgrade: websocket Sec-WebSocket-Accept: p6MOko8aAzu1nQkVo8bQflQQ1cs= Content-Length: 0 It was working fine before and now every response is this. It will be a huge help if this can get resolved. Thanks

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.