Burp Suite User Forum

Create new post

Use Burp target site when changing host header and sending through upstream proxy

Colin | Last updated: Jan 20, 2021 04:13PM UTC

If I send a GET request with a modified Host header, to use Burp Collaborator for example, the request is sent by Burp to the target site with the modified Host header. If I enable an upstream proxy, I can see the requests being sent from the upstream proxy to the host identified in the Host header, not the target site shown in Burp. Is there anyway to use an upstream proxy but still send request to the target site listed in Burp?

Uthman, PortSwigger Agent | Last updated: Jan 21, 2021 09:31AM UTC

Have you tried adding one rule for your upstream proxy server and another with the proxy host/port blank but the destination host (your target site) entered?

Colin | Last updated: Jan 22, 2021 01:08PM UTC

Thank you for the suggestion. Adding the rule had no effect. When I moved the new rule above the upstream proxy rule, it appears to send to the target destination, but also appears not to go through the upstream proxy. I was hoping to confirm that the outbound traffic was actually going to the target site by using the upstream proxy. Is there anyway to log outbound traffic from Burp? Thanks.

Colin | Last updated: Jan 22, 2021 02:31PM UTC

I found the logging option under project options, misc, logging. By configuring repeater logging, I can get log information that shows what I was trying to obtain with an upstream proxy. Thanks for your help.

Uthman, PortSwigger Agent | Last updated: Jan 22, 2021 03:33PM UTC

Hi Colin, That is great! Please let us know if you need any further help.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.