Burp Suite User Forum

Create new post

Invalid client request received: Failed to parse first line of request.

Chu | Last updated: Mar 01, 2016 06:31AM UTC

Hi, I received the message "Invalid client request received: Failed to parse first line of request." and "Unknown host: null" in the alert tab when I use SOCKS proxy. All the requests can't go through. If I uncheck the "Use SOCKS proxy" box, all requests can go through burp. I need to use SOCKS proxy so that all the requests made will come from the same company IP. How can I solve this and make it works? Thanks

PortSwigger Agent | Last updated: Mar 01, 2016 10:21AM UTC

Is it possible you've misconfigured your upstream proxy settings, and the upstream proxy connection is actually coming back to the local Burp Proxy listener?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.