Burp Suite User Forum

Create new post

Web Security Academy Lab Bug

Waheed | Last updated: Jul 03, 2022 12:19PM UTC

Note: This is the reposting of the request that I accidentally add-in "How do I?" Section Hello, I'm doing Web Security Academy Lab.`Exploiting HTTP request smuggling to capture other users' requests`. But I think there is a bug in that lab. There we have to make a smuggling request so that other user session cookies fetch through post comment but when we change the comment parameter in the request they show the error `Missing Parameter` in the Browser response. Please Review the lab and check it. And let me know if they are correct or not. Thank You.

Hannah, PortSwigger Agent | Last updated: Jul 04, 2022 08:22AM UTC

Hi Please check that your content-length header is correct. If this is too short, the message will get cut off before it reads all the parameters of the smuggled request, leading to errors/missing parameters.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.