Burp Extension Mini series | HTTP Request Smuggler | Bug Bounty Service LLC

Поділитися
Вставка
  • Опубліковано 27 вер 2024
  • This video explains the use of the HTTP Request Smuggler Burp extension.
    Check out my courses:
    1. The Ultimate Web Application Bug Bounty Hunting Course
    www.udemy.com/...
    2. Burp Suite Apprentice Web App Penetration Testing Course
    www.udemy.com/...
    3. Burp Suite Professional Web App Penetration Testing Course
    www.udemy.com/...
    4. Cyber Awareness Training
    www.udemy.com/...

КОМЕНТАРІ • 11

  • @NkMshMin
    @NkMshMin 11 місяців тому

    Thanks for the nice video.
    Does HTTP Request Smuggler still work properly now?
    After I press ATTACK, it does not work from ENGINE WARMING UP. Please let me know if you know 👋

    • @martinvoelk
      @martinvoelk  11 місяців тому

      I just tried it on 2 of the Portswigger labs and it works fine. Maybe de-install it and reinstall?

    • @NkMshMin
      @NkMshMin 11 місяців тому

      @@martinvoelk Thanks for the reply.
      I just tried deleting and reinstalling it, but it did not work. What version of burp suite do you have?

    • @martinvoelk
      @martinvoelk  11 місяців тому

      v2023.10.2.3 on MacOS

    • @NkMshMin
      @NkMshMin 11 місяців тому

      @@martinvoelk Thanks for the info, I'll look for other causes.

  • @xivicc
    @xivicc 10 місяців тому

    Thank you sir

  • @snehakelkar2649
    @snehakelkar2649 6 місяців тому

    Thanks Sir

  • @TezaRock
    @TezaRock Рік тому

    Good