Burp Suite User Forum

Create new post

burp intercept always go to /academyLabHeader

Alfredo | Last updated: Jun 27, 2022 10:14AM UTC

i try some lab and intercept all of it, but in http history its all go to /academyLabHeader

Ben, PortSwigger Agent | Last updated: Jun 28, 2022 06:36AM UTC

Hi Alfredo, Are you able to provide us with a screenshot of what you see in your HTTP history when you proxy the home page of a given lab (let us say the 'SQL injection vulnerability in WHERE clause allowing retrieval of hidden data' available here - https://portswigger.net/web-security/sql-injection/lab-retrieve-hidden-data)? There will be a number of resources loaded, which will result in various requests being shown in the HTTP history, but if you are requesting the home page there should be a GET / request within your history, so it would be useful to see exactly what you have. If it is easier to provide a screenshot via email then please feel free to drop us an email at support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.