Burp Suite User Forum

Create new post

Repeater: Can't switch protocol from HTTPS to HTTP: "HTTP/2 is currently only supported over TLS"

mike | Last updated: Jul 26, 2023 07:08AM UTC

Repeater won't allow to switch protocol from HTTPS to HTTP ("Configure target details" from upper left pencil icon -> uncheck "HTTPS") when the HTTP request is HTTP/2. It will show an error on the bottom: "HTTP/2 is currently only supported over TLS". OK, but even when I am changing the value of HTTP version in the request from HTTP/2 to HTTP/1.1, after clicking "Send", Repeater would change the HTTP version back to HTTP/2 and show the same message. This has been like that for quite some time. Thanks, Mike

GarlicCheese | Last updated: Jul 26, 2023 08:23AM UTC

Did you just change the HTTP/2 in the request to HTTP/1.1? In the repeater to the right, in the inspector, under the request attributes, there's a toggle switch where you can choose HTTP/1 or HTTP/2. Try switching the protocol version there.

Michelle, PortSwigger Agent | Last updated: Jul 26, 2023 01:45PM UTC

Hi If you still seeing issues once you've set the Protocol in the Inspector panel > Request attributes, feel free to send an email with screenshots of what you're seeing to support@portswigger.net

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.