Burp Suite User Forum

Create new post

HTTP Request Smuggler Not Working On Kali Linux

Nicholas | Last updated: Jun 23, 2020 09:22PM UTC

Can anyone who is running BurpSuite Pro on Kali Linux confirm that the HTTP Request Smuggler probe detects a potential vulnerability on the first PortSwigger HTTP Request Smuggler Web Academy lab? After launching the probe on the lab the dashboard should report a potential vulnerability. I have confirmed this works on MacOS so its not an issue with the lab. But I suspect an issue with the Linux version of Burp.

Nicholas | Last updated: Jun 23, 2020 10:12PM UTC

I can confirm this issue does not apply to the Community Edition of Burp running on Kali Linux. Only the professional version.

Uthman, PortSwigger Agent | Last updated: Jun 24, 2020 08:48AM UTC

Can you send us further details and screenshots via email, please? You can reach us on support@portswigger.net. Do you see any output in any of the Extender tabs when you have launched a smuggle probe? (on the Kali machine)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.