Burp Suite User Forum

Create new post

HTTP Request Smuggler - vs - LAB: CL.0 request smuggling

Frank | Last updated: Jan 15, 2023 10:57AM UTC

Although I was able to solve the 'CL.0 request smuggling' lab, I have not been able to make the 'HTTP Request Smuggler' extension find the flaw (or its location) when performing the probes. - I have attempted to target the exact page with the plugin - I have reset all the plugin's settings to their default Does anybody know why the extension is not picking up on the vulnerability?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.