Burp Suite User Forum

Create new post

HTTP/2 request smuggling via CRLF injection not working

kairosdev | Last updated: Jun 14, 2022 04:59PM UTC

I'm dissapointed with the news labs. Exhausted of trying to follow the Solutions and waste a lot of time trying to get a solved lab. I don't know whether someone else has this same trouble, but I think you haven't test enough you work before publishing. I like to finish the course because I'm already done after doing 94% of the job, but I'm thinking about give up.

Hannah, PortSwigger Agent | Last updated: Jun 15, 2022 12:53PM UTC

Hi I've just tested this lab and can confirm it is working as expected. Request Smuggling labs can be difficult, as you need to get the right timing. Keep trying and you should get there!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.