Burp Suite User Forum

Create new post

HTTP history filter endless loop

Nikolaos | Last updated: Jan 06, 2022 12:27PM UTC

Whilst trying to make an exclusion on the http history logs I noticed that the following pattern will send burp in an endless loop on the filter without the ability to cancel the process either. To reproduce, in my case I visited a website with .axd extensions which I needed to filter out the filter was set to: .*\.axd Select regex, negative search and apply the rule. You can go back on clicking the Filter and alter the option but the exclusion will not work with the above setup.

Liam, PortSwigger Agent | Last updated: Jan 06, 2022 01:28PM UTC

Thanks for this report. Is the application you tested publicly accessible? If so, could you provide the details?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.