Burp Suite User Forum

Create new post

HTTP/2 on Invisible Proxy

KAISE | Last updated: May 19, 2021 04:47AM UTC

We have to enable HTTP/2 and use Invisible Proxy if API is made by gRPC because it is using certificate pinning in almost cases. Does HTTP/2 work on Invisible Proxy? Thanks

Hannah, PortSwigger Agent | Last updated: May 19, 2021 10:55AM UTC

Hi If you're using the latest version of Burp (v2021.5.1), then HTTP/2 support will be enabled by default. This should be across the whole of Burp.

KAISE | Last updated: May 20, 2021 06:33AM UTC

Hi, Thank you for replying. Yes, I'm using the latest version (v2021.5.1) and HTTP/2 is enabled, but it seems HTTP/2 doesn't work on Invisible Proxy. Thanks

Hannah, PortSwigger Agent | Last updated: May 24, 2021 01:51PM UTC

Hi Apologies for the delay - we are investigating this issue further. We'll let you know if we have any feedback.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.