Burp Suite User Forum

Create new post

Confused at a request smuggling lab

Bilal | Last updated: May 04, 2021 10:15PM UTC

Hi, hope everyone is doing well. Can anybody let me know how they completed the lab 'Exploiting HTTP request smuggling to perform web cache deception'. I have tried it a lot of times, and haven't been able to solve the lab as per the described solution. Any help will be greatly appreciated. Regards, Bilal Abdul Muqeet.

Hannah, PortSwigger Agent | Last updated: May 05, 2021 08:52AM UTC

Hi Bilal Have you tried following a video tutorial for this lab? You can find some here: - https://youtu.be/SnURKd84XG4 - https://youtu.be/_xh0-p1Kjm0

Bilal | Last updated: May 05, 2021 11:17PM UTC

Hi Hannah, thanks for the reply and yes, Michael's tutorial helped me with this lab. Completed all of them today!

Hannah, PortSwigger Agent | Last updated: May 06, 2021 08:22AM UTC

Glad to hear it! Michael has some excellent videos.

Another YouTuber who has some great videos is Rana Khalil

We hope you enjoy the other topics too!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.