Burp Suite User Forum

Create new post

Lab: "Web cache poisoning with multiple headers" doesn't work

excpl | Last updated: Feb 03, 2022 09:42AM UTC

hi! in repeater keep getting "Timeout in transmission from.." error when adding X-Forwarded- headers, even if I follow step by step instructions still getting same result (no response from the server). would you mind checking if it's working properly on your end? https://portswigger.net/web-security/web-cache-poisoning/exploiting-design-flaws/lab-web-cache-poisoning-with-multiple-headers

Ben, PortSwigger Agent | Last updated: Feb 03, 2022 06:49PM UTC

Hi, I have just run through this particular lab and was able to solve it using the solution provided so it does appear to be working as expected. Are you able to provide us with some specific details of the steps you are taking to try and solve this particular lab (if it is easier to provide screenshots then please feel free to send us an email at support@portswigger.net)?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.