Burp Suite User Forum

Create new post

Lab seems doesn't work

excpl | Last updated: Feb 09, 2022 07:38PM UTC

https://portswigger.net/web-security/host-header/exploiting/lab-host-header-routing-based-ssrf Keep getting (Server Error: Gateway Timeout (3) connecting to 192.168.0.0)in intruder. Even if I follow step by step youtube instructions. Using burp pro.

Ben, PortSwigger Agent | Last updated: Feb 10, 2022 11:00AM UTC

Hi, Are you able to provide us with some screenshots of how you have setup your Intruder attack so that we can see exactly what you are doing? You can send these via email to support@portswigger.net. I have just run through this lab and was able to successfully obtain the 302 response mentioned in the solution so the lab does appear to be working as expected.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.