Burp Suite User Forum

Create new post

Intercept not working

Mohit | Last updated: Oct 02, 2015 06:17PM UTC

when proxying through burp, intercept is on but , its not intercepting the traffic(for me to drop or forward), but see traffic in http history

Burp User | Last updated: Oct 02, 2015 11:06PM UTC

Search "Intercept" then read the post "Burp Not capturing the request even the intercept on". Basically you need to reset Intercept Client Requests [Proxy tab--> Options Tab]

PortSwigger Agent | Last updated: Oct 03, 2015 10:43AM UTC

Yes, as bluestarssis says, if you restore defaults at Proxy / Options / Intercept client requests, then things should work as expected.

Liam, PortSwigger Agent | Last updated: Feb 19, 2016 09:39AM UTC

Meny, when intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/.

Burp User | Last updated: Sep 12, 2016 03:30PM UTC

I had to go into options, Intercept Server Responses and make sure "Intercept responses based on the following rules" was checked.

Burp User | Last updated: Jul 10, 2019 01:37PM UTC

hi all,i have the same problem, nothing is intercepted by the burp suite even though all the setting is perfectly done. in the history tab i do see all the activity. i try everything you guys suggested and nothing work, please help.

Burp User | Last updated: Jul 10, 2019 04:42PM UTC

hi, yes iv'e checked these guides you gave here, yes i am in the intercept tab, and i do see here http request but it's entering the site automaticlly without my permission. like it's making the forward automaticlly. any suggestion what might be the solution ? thanks

Rose, PortSwigger Agent | Last updated: Jul 11, 2019 09:27AM UTC

meny, did you get this working? I noticed you mentioned in a different thread that you were able to do the following: You could try to change value network.proxy.allow_hijacking_localhost to true. Open new tab, type about:config in address bar, then type network.proxy.allow_hijacking_localhost and double click it to change it's default value to true. Did this work for you?

Burp User | Last updated: Sep 23, 2019 08:43PM UTC

Had the same problem trying to use burp suite with a localhost running application - changing the `allow_hijacking_localhost` to true fixed it for me.

Burp User | Last updated: Aug 18, 2020 03:41PM UTC

in 2020.8 free version, I installed CA certificate from Port Swigger on firefox browser. Proxy->HTTP history tab displayed all my http requests,but nothing shows on proxy->intercept tab. Proxy--> Intercept still shows something like Use Burp's embedded browser

Burp User | Last updated: Aug 18, 2020 03:41PM UTC

in 2020.8 free version, I installed CA certificate from Port Swigger on firefox browser. Proxy->HTTP history tab displayed all my http requests,but nothing shows on proxy->intercept tab. Proxy--> Intercept still shows something like Use Burp's embedded browser

Ben, PortSwigger Agent | Last updated: Aug 18, 2020 05:45PM UTC

Hi, If you want to intercept requests in real time then you need to enable the "Intercept is on" setting within Proxy -> Intercept tab in Burp. This will intercept each request that is being sent to the Burp Proxy Listener. We have created the following video which illustrates the process of intercepting requests and responses with Burp Suite: https://www.youtube.com/watch?v=ouDe5sJ_uC8&list=PLoX0sUafNGbH9bmbIANk3D50FNUmuJIF3

jake | Last updated: Sep 23, 2023 04:15AM UTC

im using Burp Suite Professional v2022.8.2, everything is fine, i've read all your articles and suggestions so far, tried everything but my problem still persists, which is : my burpsuite is able to collect http traffic and everything but when master interception mode is turned on, the page does not load in browser, neither it gives the packet info in intercept section. but when i turn off master interception off , firefox page loads. i tried using the default browser (by burpsuite inbuilt), same issue there as well. and when pressing forward button, the page loads in browser even when interception is on, but i cant see anything in "raw" section.

Ben, PortSwigger Agent | Last updated: Sep 25, 2023 06:42AM UTC

Hi Jake, Are you able to email us at support@portswigger.net and include some screenshots of this behaviour so that we can see what is happening more clearly?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.