Burp Suite User Forum

Create new post

Problem with 2FA bypass using a brute-force attack lab

John | Last updated: Mar 07, 2024 08:54PM UTC

So I've done this three times so far, using Burp Suite Pro (2024.1.1.4), and I'm having no luck. I'll avoid spoilers, but the short answer is that all the responses I get are HTTP 200, no 302 in sight. I've gone though the walkthroughs, and I'm doing everything the same, so I'm not sure if there's a problem with the underlying machine, or I'm missing something obvious, which I can't figure out. Any help is appreciated. Thanks!

Ben, PortSwigger Agent | Last updated: Mar 08, 2024 11:10AM UTC

Hi John, Are you able to provide us with some exact details of the steps that you are taking so that we can see what you are doing? If it is easier to do this via screenshots then please feel free to email us at support@portswigger.net and we can take a look from there.

John | Last updated: Mar 08, 2024 04:48PM UTC

Thanks, I'll put something together and email you.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.