Burp Suite User Forum

Create new post

Problem in Exploiting HTTP request smuggling to capture other users' requests, victim not requesting

Deep | Last updated: Oct 08, 2019 02:26AM UTC

I am perfectly able to capture requests and get them shown as comment, but the victim this lab is talking about is not making any request. I have tried making the same post request at different throttles multiple times but still never caught that victim's request. Either the lab is broken or something or I am on wrong path Please tell me what i am missing here

Burp User | Last updated: Oct 08, 2019 09:28AM UTC

Update: finally, it's done. Should have paid more attention to the content length before.

Liam, PortSwigger Agent | Last updated: Oct 08, 2019 10:30AM UTC

Thanks for letting us know.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.