Burp Suite User Forum

Create new post

http smuggling

[ | Last updated: Feb 27, 2022 12:53PM UTC

The first image in this tutorial(https://portswigger.net/web-security/request-smuggling) shows that we are sending two requests and the first one is with post methode and the second with post methode.I want to know if a website use 405 Method Not Allowed for POST methode, then can we use an http smuggling attack that starts with a GET methode?

[ | Last updated: Feb 27, 2022 01:02PM UTC

the secont with GET methode i apologize!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.