Burp Suite User Forum

Create new post

i can get in 'http://burp/' but other websites

jiehua | Last updated: Nov 11, 2019 04:56AM UTC

i run proxy 127.0.0.1:8080 with burp suite and set chrome or firefox proxy at 127.0.0.1:8080, finally,i just can enter 'http://burp/' to download certificate . and all the other websites, i couldn't get in .why? why?

Liam, PortSwigger Agent | Last updated: Nov 11, 2019 08:55AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.