Professional Community

HTTP Request Smuggler

This is an extension for Burp Suite designed to help you launch HTTP Request Smuggling attacks. It supports scanning for Request Smuggling vulnerabilities, and also aids exploitation by handling cumbersome offset-tweaking for you.

Use

Right click on a request and click 'Launch Smuggle probe', then watch the extension's output pane. For more advanced use watch the video, and check out the documentation.

Practice

We've also released free online labs to practise against.

Copyright © 2018-2022 PortSwigger Ltd.

Author

Author

James 'albinowax' Kettle, PortSwigger

Version

Version

2.16

Rating

Rating

Popularity

Popularity

Last updated

Last updated

16 November 2023

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.