Burp Suite User Forum

Create new post

LABS HTTP REQUEST SMUGGLING

Sergio | Last updated: Jul 18, 2024 11:48AM UTC

Hello! there are many Practicioner and Expert HTTP Request Smuggling Labs that even u try with the solution steps, you can´t bypass de lab, i look for many solutions on internet but i Still not complete the exercise, how can i do that? What is the explanation for the lab's solution not working?

Ben, PortSwigger Agent | Last updated: Jul 18, 2024 04:22PM UTC

Hi Sergio, Are you able to provide us with some specific details of the steps that you have taken (including screenshots) for one of the labs that you are referring to so that we can assist you further with this?

Sergio | Last updated: Jul 22, 2024 10:25AM UTC

Yes I can, I reply to you via mail with the screenshots

Ben, PortSwigger Agent | Last updated: Jul 22, 2024 10:53AM UTC

Hi Sergio, Thank you for that - we will take a look and respond from there.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.