Burp Suite User Forum

Create new post

I can't figure out where is the history

negro | Last updated: Dec 14, 2020 04:44PM UTC

THis: https://portswigger.net/web-security/host-header/exploiting/password-reset-poisoning/lab-host-header-basic-password-reset-poisoning Paragraph 4 says: "In Burp, study the HTTP history". But I study on the site, I have a program running, but there is no history, everything is empty there. What to do?

Ben, PortSwigger Agent | Last updated: Dec 15, 2020 08:31AM UTC

Hi, Have you configured your browser to proxy traffic through Burp, using the following guide: https://portswigger.net/burp/documentation/desktop/getting-started/proxy-setup/browser If so, is the Proxy -> HTTP history tab within Burp itself empty?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.