Burp Suite User Forum

Create new post

Password Poisoning

Andrei | Last updated: Mar 09, 2024 10:01AM UTC

https://portswigger.net/web-security/authentication/other-mechanisms/lab-password-reset-poisoning-via-middleware Dont work. After sending a corrected request from X-Forwaded-Host: and the name carlos. Nothing comes up in the logs. If I use the name wiener, the letter comes to the mail.

Ben, PortSwigger Agent | Last updated: Mar 11, 2024 10:58AM UTC

Hi Andrei, I have just run through this lab and been able to solve it using the solution provided so it does appear to be functioning as expected. Are you able to provide us with some details of the steps that you have carried out so that we can see exactly what you are doing?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.