Burp Suite User Forum

Create new post

Lab: Password reset poisoning via dangling markup

Adam | Last updated: Nov 09, 2021 05:12AM UTC

Hello, In the lab on #5 for the solution after I Send the POST /forgot-password request to Burp Repeater and try to add an arbitrary, non-numeric port to the Host header I get an error. I've followed the solution and even watched video and followed everything to a T, but still nothing. I've restarted burp, the computer, and even the browser. Just puzzled why port : is not accepted. Up to this point I know it like the back of my hand. What could I possibly doing wrong? Any help would be greatly appreciated. I am using windows 10 and using the Chromium browser that came with burp.

Ben, PortSwigger Agent | Last updated: Nov 09, 2021 11:13AM UTC

Hi Adam, Are you able to show us the request you are sending and the response you are getting when you try to carry out step 5 of the solution so that we can take a look at this for you? It might be easier to do this via a screenshot or two so please feel free to email us at support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.