Burp Suite User Forum

Create new post

Burp API Hostname Resolution

Anthony | Last updated: Nov 03, 2022 09:43PM UTC

I'm running into an issue where the HTTP request smuggler extension will fail to run because it cannot resolve the hostname. The host I'm testing can only be accessed through a proxy so I'm not 100% sure how the DNS resolves requests. Every request in the burp proxy history shows "unknown host", but everything works fine. I can usually bypass this issue resolution error with extensions like turbo intruder, but this one simply fails and quits. James Kettle mentioned that the extension uses the burp API and does not explicitly do a hostname check. He recommended I ask Burp support if there is a solution. Maybe I'm missing something in the settings as well, any help is appreciated!

Anthony | Last updated: Nov 03, 2022 09:44PM UTC

https://github.com/PortSwigger/http-request-smuggler/issues/54#issuecomment-1286547489

Hannah, PortSwigger Agent | Last updated: Nov 04, 2022 02:54PM UTC

Hi. Have you configured an upstream proxy in Burp? You can find this option under "User options > Connections > Upstream proxy servers".

Anthony | Last updated: Nov 16, 2022 05:43PM UTC

Hi sorry for the late reply. Yes, I am using an upstream proxy in Burp. The issue is I'm in a cooperate environment, so DNS resolutions and proxies are managed by different teams. Would it be possible to remove the hostname check?

Michelle, PortSwigger Agent | Last updated: Nov 17, 2022 02:29PM UTC

Hi Just to help us get a better understanding of what you're seeing, can you send some screenshots showing the parts of the proxy history where you're seeing "unknown host" to support@portswigger.net, please?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.