PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.42k stars 207 forks source link

decode request error,cause:java.lang.IllegalArgumentException: invalid version format: HTTP/2 #98

Closed bobipoppy closed 2 years ago

bobipoppy commented 2 years ago

image I can't use it under the http2.0 protocol. Do you want to ask if there is any solution?

albinowax commented 2 years ago

Try BURP2 instead