Burp Suite User Forum

Create new post

Proxy: "Match and replace" target IP address/port of request (not just Host header)

Rob | Last updated: Jun 29, 2017 11:45AM UTC

A new dropdown would be necessary. Would be handy to have a tick box to automatically do the host header also Thanks!

PortSwigger Agent | Last updated: Jun 29, 2017 12:24PM UTC

Look in Proxy > Options > Proxy Listeners > Edit > Request handling This has the ability to redirect to a host and port, which I think does what you need. Please let us know if you need any further assistance.

PortSwigger Agent | Last updated: Jun 29, 2017 12:25PM UTC

I agree, that would be useful and it's something we may work on in the future. In the meantime you can use the Target Redirector extension: - https://portswigger.net/bappstore/d938ed20acbe4cd9889aa06bd23ba7e1

Burp User | Last updated: Apr 14, 2019 11:26AM UTC

It would be nice when this option was more flexible, and only redirect some requests. E.g. redirect requests to a host on port 47873 to 443, but do not redirect any other ports.

dprouser | Last updated: Jan 21, 2022 07:51AM UTC

Hi, this option is helpful for redirecting. But can you please suggest what needs to be done if I need to redirect to a different host and also need to change from HTTPS to HTTP. Currently it is successfully redirecting to different host and port. But it is redirecting as HTTPS to a target HTTP port.

Liam, PortSwigger Agent | Last updated: Jan 21, 2022 11:46AM UTC

Burp should just use whatever is set on the original request. Unless the “force use of TLS” option in the request handling settings is selected. We suspect that the server is redirecting the connection over HTTPS. Does that sound right?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.