Burp Suite User Forum

Create new post

Http hostheader

sri | Last updated: Aug 05, 2021 02:43PM UTC

Hostheader lab1 password reset email I dont get the forgot password in access logs. My thoughts are to play around with a second host but some help would be helpful

Uthman, PortSwigger Agent | Last updated: Aug 06, 2021 08:21AM UTC

Are you replacing 'your-exploit-server-id' in step 6 with your exploit server ID? Or are you using the lab ID? Have you checked out the community (video) solution?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.