Burp Suite User Forum

Create new post

Unable to intercept the web socket requests in v1.6.34

Sharath | Last updated: Jan 21, 2016 01:43PM UTC

Hi, I was able to intercept & retrieve the web socket traffic in burp v1.6.31. But same traffic I'm unable to retrieve in v1.6.34. Could you please help me to resolve this issue. Thanks & Regards, Sharath

PortSwigger Agent | Last updated: Jan 21, 2016 04:00PM UTC

This problem is being caused on some servers when the new option to add the request header "Connection: close" is enabled (which it is by default). We will shortly fix Burp to skip addition of this header when the request is attempting to negotiate a WebSocket connection.

PortSwigger Agent | Last updated: Jan 27, 2016 11:01AM UTC

This issue should be fixed in today's release (1.6.36). Thanks again for your feedback.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.