The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

HTTP Request Smuggler Not Working On Kali Linux

Nicholas | Last updated: Jun 23, 2020 09:22PM UTC

Can anyone who is running BurpSuite Pro on Kali Linux confirm that the HTTP Request Smuggler probe detects a potential vulnerability on the first PortSwigger HTTP Request Smuggler Web Academy lab? After launching the probe on the lab the dashboard should report a potential vulnerability. I have confirmed this works on MacOS so its not an issue with the lab. But I suspect an issue with the Linux version of Burp.

Nicholas | Last updated: Jun 23, 2020 10:12PM UTC

I can confirm this issue does not apply to the Community Edition of Burp running on Kali Linux. Only the professional version.

Uthman, PortSwigger Agent | Last updated: Jun 24, 2020 08:48AM UTC