Burp Suite User Forum

Create new post

How do i get this fixed ?!

HAS | Last updated: Apr 27, 2015 08:22AM UTC

I've downloaded webGoat which now runs on port 8080, and Burp is installed on port 8181 , i set up the browser connection proxy to 127.0.0.1:8181 burp proxy listener on 127.0.0.1:8181 and the target scope to localhost:8080 and set the upstream proxy servers to mu corporate proxy address i can open all webcites but not http://localhost:8080/WebGoat/welcome.mvc wich im aiming to intercept on but cannot access the error i'm getting is "Request Error (invalid_request)" what am i doing wrong?

PortSwigger Agent | Last updated: Apr 27, 2015 08:59AM UTC

The problem is that you have configured Burp to send all your traffic to your corporate proxy, including the traffic intended for localhost:8080. Obviously, the corporate proxy won't handle this traffic in the way that you need. You can fix your Burp configuration by adding another upstream proxy rule for the destination host "localhost" and leaving the proxy host blank. This will tell Burp to connect directly to "localhost". You need to place this rule at the top of the list, before your current rule for the corporate proxy.

Burp User | Last updated: Feb 24, 2017 11:20AM UTC

thankyuo

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.