muraenateam / muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.
https://muraena.phishing.click/
BSD 3-Clause "New" or "Revised" License
909 stars 168 forks source link

ResponseWriter nil #100

Open VonLisboa opened 2 months ago

VonLisboa commented 2 months ago

https://github.com/muraenateam/muraena/blob/5804f03873a8d93bd07695df8771f4b1186ec597/core/proxy/handler.go#L562-L567

In this redirection code the ResponseWriter is always null and falls into 'else'. The redirection doesn't work and return a blank page.

itsdayztar1 commented 1 month ago

telegram @itsdayztar