Burp Suite User Forum

Create new post

Header information replaced in Proxy intercept but not in Target Scope

A | Last updated: Jan 29, 2020 02:56PM UTC

Hi I've set up an HTTP header replacement rule in Proxy > Options > Match and Replace and it works OK when looking at an intercepted request in the Proxy > Intercept > Raw window. However, when I forward the request and look at it in the Target > Scope menu, the header is the original (i.e. not the replaced one). Not sure if this is normal behaviour or not but if so, is there a way to keep the replaced header in Target > Scope so as to be able to replay those requests more easily?

Ben, PortSwigger Agent | Last updated: Jan 29, 2020 03:31PM UTC

Hi, This is currently expected behavior. We have been made aware of this issue previously and do have a feature request in our development backlog to show the edited requests in the target sitemap but we cannot provide an ETA of when this will be implemented. I will add your ticket to this request so that the development team can prioritize their resources based on demand. Please let us know if you require any further information.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.