Burp Suite User Forum

Create new post

Http headers manipulation

Esha | Last updated: Mar 23, 2018 07:02AM UTC

Burp tool is manipulating my http origin and referrer header. Please provide a way around to disable that

PortSwigger Agent | Last updated: Mar 23, 2018 08:39AM UTC

Hi Esha, Thanks for your message. By default, Burp will not do this. However, some extensions (including Collaborator Everywhere) introduce this behavior. The first thing to do is check what extensions you have enabled. Try disabling them one by one until the behavior stops. If you're still having difficulty, please send us an example of the manipulated headers.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.