HTTP smuggling active scan rule

34 views
Skip to first unread message

Aman Rawat

unread,
Feb 10, 2021, 11:11:14 AM2/10/21
to zaproxy...@googlegroups.com
Hi, What about adding HTTP smuggling active scan rule in ZAP?

psiinon

unread,
Feb 10, 2021, 11:25:55 AM2/10/21
to OWASP ZAP Developer Group
The CRLF Injection rule does this: https://www.zaproxy.org/docs/alerts/40003/
But I have no doubt that it could be improved :)

Cheers,

Simon
Reply all
Reply to author
Forward
0 new messages