Burp Suite User Forum

Create new post

Web pages don't load through proxy, is this normal?

J. | Last updated: May 03, 2015 10:54PM UTC

My problem is something I expected to be rather common, but apparently not. I have set up Burp Suite with Firefox and have used all the correct settings, and it is connecting to the proxy on 127.0.0.1:8080. The Burp Suite software is able to see the pages I try to visit in the browser and can give me some basic information about it, however in my browser the page is just loading indefinitely and never displays the web page, until I disable 'Intercept'. Seeing as it has captured some information, I am confused and wondering whether this is perhaps normal behaviour and normal browsing can only be resumed when the 'Intercept' is off. To further add to this confusion, the 'Help' page on this website states; "When you've configured your browser, you need to test that it is working properly [...] go to any HTTP URL [...] Your browser should sit waiting for the request to complete. [...] Click on the "Intercept is on" button so that it says "Intercept is off". Go back to your browser, and you should (shortly) see the URL you requested being loaded in the normal way." Which suggests this is normal behaviour. However YouTube videos which demonstrate the software's functionality, show that even when 'Intercept' is enabled, normal browsing is possible as web pages load normally for them. Any support would be much appreciated. Thanks!

PortSwigger Agent | Last updated: May 05, 2015 08:28AM UTC

When interception is enabled, you will indeed need to forward each intercepted HTTP message in order to browse as normal. Based on your interception rules, some requests/responses will be passed through, but if any are intercepted then the browser won't receive the result of the request until you forward it. This feature allows you tamper with messages on the fly and see the effects that occur when they are processed by the server/browser.

Burp User | Last updated: Nov 11, 2015 10:52AM UTC

This is true that forward then allows the page to load, however on my system this then causes the OS to restart...could there be a memory leak somewhere causing this?

PortSwigger Agent | Last updated: Nov 11, 2015 11:32AM UTC

It doesn't sound feasible that any kind of bug in Burp could cause your OS to restart just by forwarding an intercepted request. If you think Burp is responsible, then please let us have details of any output within the Burp alerts tab or on the command console.

Liam, PortSwigger Agent | Last updated: Feb 18, 2016 05:29PM UTC

Burp should work on a Kali VM. Do your pages load in normal time when you are not using Burp Proxy?

Burp User | Last updated: Aug 08, 2017 12:23AM UTC

i have the same problem. with intercept on a page load in 5 minutes ! I use Burp on kali on a VM, maybe this is the problem ?

Burp User | Last updated: Oct 09, 2017 07:05PM UTC

i want to spider sites but it only spider google.com while i tried another site its not sending any result to burp suite. i am using firefox to browse site...

PortSwigger Agent | Last updated: Oct 10, 2017 08:16AM UTC

Hi, Thanks for your message. Can you look in Proxy > Options > Miscellaneous > Don't send items to Proxy history or other Burp tools, if out of scope. This should normally be turned off, at least, until you're familiar with the tool. Also, look in Target > Scope. You want to include the site you are testing in the scope. Please let us know if you need any further assistance.

PortSwigger Agent | Last updated: Oct 10, 2017 08:35AM UTC

Hi Umer, Thanks for your message. Yes, proxy will forward all requests it receives; this setting just controls whether requests are stored. Are you currently encountering an issue around this?

Burp User | Last updated: Nov 22, 2017 07:14AM UTC

Other than the sites explicitly given in target scope, no websites will open? I was under the impression that proxy will simply forward to Burpsuite for interception and it will be business as usual :/

Burp User | Last updated: Jan 16, 2018 08:26PM UTC

I use Burp in a Kali VM and when I forward and edited message the page in the browser is waiting indefinetly. When I intercept is off or when I don't use the proxy in the browser, the page loads normally. What could be happening? Am I doing something wrong? Thank you in advance.

PortSwigger Agent | Last updated: Jan 17, 2018 08:27AM UTC

Hi Shiva, When Intercept is on, proxy pauses each request and lets you edit it. You have to manually click Forward to send the request. That's why it looks like pages aren't loading. I recommend that you turn Intercept off most of the time, and just turn it on when you need it.

Burp User | Last updated: Jan 21, 2018 10:17AM UTC

Hi Paul, Yes, I know. I mean that when I click manually once to "Forward" the upload with my edited message on the webpage keeps on loading indefinately. Thank you in advance.

PortSwigger Agent | Last updated: Jan 22, 2018 08:19AM UTC

Hi Shiva, Thanks for following up. Typically a web page has a number of components, so you normally have to click Forward multiple times for the page to load. If you're still having difficulty, try opening the JavaScript console in your browser; there may be some error messages. Also, be aware that if you've not clicked Forward in a previous load of the page, it's possible that the browser will cache the error. Doing a full reload (Shift-F5 in most browsers) may help. Please let us know if you need any further assistance.

Burp User | Last updated: Mar 20, 2018 11:05PM UTC

Hiii... When my intercept is on i couldn't forward my web page manually. Forward is in disable position. I checked all the settings but couldn't figure out whats the problem. Can you help me regarding this. Im using burpsuite in kali linux vm and trying to connect through proxy through windows7 vm.

Liam, PortSwigger Agent | Last updated: Mar 21, 2018 10:11AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy Additionally, what do you mean by "Forward is in disable position"?

Burp User | Last updated: Jul 08, 2018 07:42PM UTC

Just found the answer to this issue. Underneath the Proxy > Options (tab) ensure the checkbox that reads "Intercept requests based on the following rules:" is unchecked. This controls the stalling of requests from clients for viewing and editing; trafick is still passed and intercepted but without the stalling...

Liam, PortSwigger Agent | Last updated: Jul 09, 2018 07:06AM UTC

Rana, where are you seeing this error message? Would it be possible to share a screenshot?

Burp User | Last updated: Aug 06, 2018 11:49AM UTC

Same is with me. Whenever I change proxy to 127.0.0.1, the page neither send intercept signal to burp nor does the page load. It given an proxy error - "Cannot connect to internet". I am using wifi to connect to internet.

Burp User | Last updated: Aug 07, 2018 05:38PM UTC

Changing the proxy in Lan setting. Error is "no internet. There is something wrong with proxy server." ERR_PROXY_CONNECTION_FAILED

Liam, PortSwigger Agent | Last updated: Aug 08, 2018 09:29AM UTC

It sounds like your proxy may be configured incorrectly. When you are attempting to change the configuration settings, do you mean in the browser or Burp's upstream proxy settings? You can read more about configuring your browser on our support pages – https://support.portswigger.net/customer/en/portal/articles/1783055-configuring-your-browser-to-work-with-burp. If you're still having issues, could you send a screenshot of your proxy configuration to support@portswigger.net. Thanks.

Burp User | Last updated: Nov 05, 2018 09:12AM UTC

When intercept is turned on, Webpage is providing incorrect error message on webpage For EG: I am trying to manually login a website through a registered user but it is giving error on the web page as 'The Credential does not exist in the system' when using proxy via Burpsuite but if i login without using proxy then i am able to logging successfully.

Liam, PortSwigger Agent | Last updated: Nov 05, 2018 09:20AM UTC

Umesh, does your application use platform authentication? - https://support.portswigger.net/customer/portal/articles/2927576-configuring-ntlm-with-burp-suite

Burp User | Last updated: Nov 05, 2018 09:33AM UTC

Hi Liam, No, it is a web application using Laravel Framework

Liam, PortSwigger Agent | Last updated: Nov 05, 2018 10:50AM UTC

Is it possible to send us a screenshot of the error message? You can send any relevant information to support@portswigger.net.

Burp User | Last updated: Dec 28, 2018 01:05PM UTC

Skip to the end for the thing that worked for me Here's the angry question I was going to leave publicly until I answered it myself while trying to justify my own angry message. ;) "Burp Certificate Does NOT Work in Mozilla Firefox 64.0 I'm just trying to follow the instructions for getting burp setup from bugcrowd. lol. They make it seem like it's as easy as opening notepad. Exported the Cert in DER Format, and again after regenerating and restarting burp I've imported the certificate into Mozilla under authorities It always says "This site uses HTTP Strict Transport Security (HSTS) to specify that Firefox may only connect to it securely. As a result, it is not possible to add an exception for this certificate." For regular sites (google being the one I'm testing on). I've tried changing the listener between being invisible, self signing and generating CAs per host, forcing it to use SSL, and having intercept turned on and off. I've tried regenerating the cert, closing burp, and re exporting it and re importing it in Firefox. I've tried setting security.enterprise_roots.enabled to true in about:config I've tried changing security.tls.version.fallback-limit to 1 in about:config Reopening firefox multiple times for each permutation of these configurations I get that what we are doing here is invasive and all, but damn guys I've looked at some other responses to this problem: "DiD yOu ImPoRt It iNtO fIrEFox?", "DiD yOu FolLoW ThE InStRuCtIoNs?". It's not helpful. Do we support Firefox or not? I've tried things that make sense to me (not exactly seasoned with burp) written here: https://support.portswigger.net/customer/portal/questions/16358057-not-supporting-hsts https://support.portswigger.net/customer/portal/questions/11690068-web-pages-don-t-load-through-proxy-is-this-normal- Turns out foxyproxy is a tit and using firefoxs built in proxy stuff works."

Rose, PortSwigger Agent | Last updated: Dec 28, 2018 01:33PM UTC

Thanks for the update, John.

Burp User | Last updated: May 05, 2019 01:57AM UTC

LB Jul 08, 2018 07:42PM UTC Just found the answer to this issue. Underneath the Proxy > Options (tab) ensure the checkbox that reads "Intercept requests based on the following rules:" is unchecked. This controls the stalling of requests from clients for viewing and editing; trafick is still passed and intercepted but without the stalling... This worked for me. Thanks!

srity | Last updated: Sep 25, 2020 05:31PM UTC

I am getting problems, 1.New scan button is disabled!. 2.Any(http/https) web page is not loading, I tried turning intercept on/off both. a. Intercpet off: Error Unknown host: mail.google.com b. Intercept on: it does not open the web page, it just keeps on loading and redirects me to burp and when I try to forward, forward button gets disabled and then page takes forever to load. (I did all the settings correctly, imported certificate, did preferences network settings, checked the proxy listener button) please resolve my problems. Thank you in advance :)

srity | Last updated: Sep 26, 2020 05:27AM UTC

please see to it! "New Scan" button is disabled (not operational) on dashboard, I am not able to scan since yesterday!

Ben, PortSwigger Agent | Last updated: Sep 28, 2020 07:14AM UTC

Hi, Firstly, can you confirm whether you are using Burp Community or Burp Professional edition? Secondly, regarding your unknown host error, are you running Burp in an environment that uses a LAN proxy to connect to the internet?

medamine.t | Last updated: Sep 07, 2021 10:01AM UTC

"""""""Burp User | Last updated: May 05, 2019 01:57AM UTC LB Jul 08, 2018 07:42PM UTC Just found the answer to this issue. Underneath the Proxy > Options (tab) ensure the checkbox that reads "Intercept requests based on the following rules:" is unchecked. This controls the stalling of requests from clients for viewing and editing; trafick is still passed and intercepted but without the stalling... This worked for me. Thanks!"""""" Thanks for the help it worked and you can navigate the net while intercept is on but , you can't see traffic intercepted again , but when i let the intercept requests... checked and use forward everytime is works clear.

krishna | Last updated: Dec 23, 2021 06:17AM UTC

When any websites is losing on Firefox it show: BurpSuit Community Edition Error unknown host:wesite name But my dvwa is working and BurpSuit is intercepting request made by dvwa.

krishna | Last updated: Dec 23, 2021 06:20AM UTC

When any websites is loading on Firefox it show: BurpSuit Community Edition Error unknown host:wesite name But my dvwa is working and BurpSuit is intercepting request made by dvwa. And I also don't able to update in terminal by typing apt get update

Michelle, PortSwigger Agent | Last updated: Dec 23, 2021 11:19AM UTC

Thanks for your message. Do you just see this error when you are using Firefox or do you also see it if you browse to the same site using Burp's embedded browser (Proxy -> Open Browser)?

Nadie | Last updated: Nov 13, 2022 07:04PM UTC

I have the same problem in 2022, I have everything correctly configured, I put in practice all the solutions and the problem continues, no, it is not a connection problem. Can you please help me?

Ben, PortSwigger Agent | Last updated: Nov 14, 2022 08:13AM UTC

Hi Nadie, Just to clarify, you are also seeing the 'Unknown Host' error for every site that you attempt to proxy via Burp?

Jack | Last updated: Apr 28, 2023 12:37PM UTC

My issue is fixed by setting DNS to Google’s public DNS. https://thegeekpage.com/fix-some-websites-are-not-opening-in-any-browser/

Ferdinand | Last updated: Jul 19, 2023 10:11PM UTC

I recently installed burp suite and i always use embedded burp browser.in proxy section, Intercept is off , i try to open a web page and doesnt work . Even if intercept is on first it shows result abd i forward it , but it doesnt work??? Can you help me?

Ben, PortSwigger Agent | Last updated: Jul 20, 2023 10:09AM UTC

Hi Ferdinand, Are you able to provide us with a screenshot of what you are seeing in the browser when this happens? Are you seeing an error message, if so what is it?

Tushar | Last updated: Sep 21, 2023 03:24PM UTC

Hey, Generally, if intercept is turned off I should be able to surf the internet normally, and when turned on all the request goes through burpsuite. So my issue is that, when i turn the intercept off while foxy proxy is already correctly set up and is turned on. I am not able to open the websites, it says "The proxy server is refusing connections". So how can i resolve this issue?

Ben, PortSwigger Agent | Last updated: Sep 22, 2023 07:09AM UTC

Hi Tushar, The 'Intercept on/Intercept off' functionality within Burp handles whether requests are stalled within the Proxy -> Intercept tab for some manual action or whether they simply pass through Burp on their way to the destination web server (and will be viewable in the Proxy -> HTTP history tab). In both cases requests will still be passing through Burp (if you have configured your browser to send traffic to the proxy listener within Burp). If you do not want your browser to send traffic to Burp then you would need to turn off the proxy settings that you have configured in your browser (if you are using FoxyProxy then this should simply be a matter of switching off the FoxyProxy configuration that you have setup).

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.