Burp Suite User Forum

Create new post

SSRF via flawed request parsing

narasimha | Last updated: Oct 08, 2020 07:35AM UTC

GET https://accd1fd01e59bee580cce21300710046.web-security-academy.net/ Host: 95cq67j3i9paa872cx78ec55dwjp7e.burpcollaborator.net HTTP/1.1 400 Bad Request Content-Type: application/json; charset=utf-8 Connection: close Content-Length: 22 "Invalid request head" in response iam getting like this can you help me

Hannah, PortSwigger Agent | Last updated: Oct 08, 2020 09:21AM UTC

Could you try running a Collaborator health check and telling me the output? You can find this by going to "Project options > Misc > Burp Collaborator Server".

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.