Burp Suite User Forum

Create new post

Web cache poisoning with an unkeyed header

Tanvir | Last updated: Jul 07, 2020 12:04PM UTC

Asslamu alikum to all I tried "Web cache poisoning with an unkeyed header" lab many times, but I am not getting X-Cache:Hit from the server can you check if everything is fine with the lab cause given solution did not work for me, and i tried multiple times. Thanks. Looking for respnse form PortSwigger Team.

Ben, PortSwigger Agent | Last updated: Jul 08, 2020 08:43AM UTC

Hi Tanvir, I have just tried this lab and was able to solve it successfully using the solution provided so it looks like it is working as expected. Are you able to provide us with any details of the steps that you have taken to try and solve it?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.