Skip to content

Rate Limit doesn't work with Burp Suite (security testing tool) #329

Answered by NoahAndrews
mozgiel asked this question in Q&A
Discussion options

You must be logged in to vote

Sounds like you're using an overly-permissive value for trust proxy.

Replies: 2 comments 7 replies

Comment options

You must be logged in to vote
7 replies
@mozgiel
Comment options

@nfriedly
Comment options

@nfriedly
Comment options

@mozgiel
Comment options

@mozgiel
Comment options

Answer selected by mozgiel
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Category
Q&A
Labels
None yet
3 participants