Burp Suite User Forum

Create new post

Potential bug in lab "Web cache poisoning via HTTP/2 request tunnelling"

Jesús | Last updated: Apr 07, 2023 03:25PM UTC

Hi, I'm trying to resolve the lab "Web cache poisoning via HTTP/2 request tunnelling". For some reason the server returns the error 504. May you advice? https://snipboard.io/pGVzvB.jpg Cheers, Jesús

Michelle, PortSwigger Agent | Last updated: Apr 11, 2023 01:11PM UTC

Hi Have you tried adding more padding to the request so the length of the tunnelled response exceeds the Content-Length of a normal GET / response?

Jesús | Last updated: Apr 13, 2023 01:55PM UTC

Thanks, that was the issue :)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.