Burp Suite User Forum

Create new post

Burp Collab set response

Jerrel | Last updated: Dec 09, 2021 03:17PM UTC

In the SSRF labs there is a line in the blacklist section that says: "Registering your own domain name that resolves to 127.0.0.1. You can use spoofed.burpcollaborator.net for this purpose." I have looked all over burp and the collaborator but I cant find a way to set the response to let's say a redirect 302 and redirect to 127.0.0.1

Uthman, PortSwigger Agent | Last updated: Dec 09, 2021 08:35PM UTC

Hi Jerrel, Have you tried following along with the community solution? - https://portswigger.net/web-security/ssrf/lab-ssrf-with-blacklist-filter

Juan | Last updated: Dec 21, 2023 05:02PM UTC

We don't watch the solution community, we want learn, ¿do you understands me?

Liam, PortSwigger Agent | Last updated: Dec 21, 2023 09:27PM UTC

Thanks for your message, Juan. What are you hoping to learn?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.