Viewing 5 posts - 1 through 5 (of 5 total)
  • Author
    Posts
  • #33327
    basmeijer
    Participant

    When using Burp, it intercepts the request from DVWA website, I can modify the user agent, but nothing happens.
    I have set security to low, although this was not required.
    Is there something else I need to configure?

    Thanks
    Bas

    #33331
    basmeijer
    Participant

    it is working now. It was unclear that it was only working in that specific location. I was under the impresssion that the modification was working on all locations on the website. Why is this not the case?

    #33439
    Zaid Sabih
    Moderator

    Yeah it only works for the page that you modify the useragent for, if you want to modify it for every page then you’ll have to use an addon to do that, just look at the addons for your web browser and you’ll find lots that allow you to do that.

    #33492
    basmeijer
    Participant

    Any suggestion what to look for?

    #33582
    Zaid Sabih
    Moderator

    Yeah just search for “user agent changer”.

Viewing 5 posts - 1 through 5 (of 5 total)
  • You must be logged in to reply to this topic.