Burp Suite User Forum

Create new post

Captializing headers in repeater tab in http2

Tony | Last updated: Dec 27, 2021 06:43AM UTC

burp is Captializing the headers in repeater tab in http2 how can i solve this ,is there any method to fix this tanx in advance

Hannah, PortSwigger Agent | Last updated: Jan 04, 2022 04:47PM UTC

Hi Could you provide some more details on the issue you are seeing in Burp? You can check the headers that are actually being sent in the Inspector panel. When using HTTP/2, the HTTP message editor displays the request in an easily readable format, which can include the appearance of capitalized headers. The Inspector panel will display the request more accurately. You can disable HTTP/2 in the Proxy listener by going to "Proxy > Options > select a listener > Edit > HTTP > HTTP/2", and elsewhere in Burp by going to "Project options > HTTP > HTTP/2".

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.