Burp Suite User Forum

Create new post

Requests sent to upstream proxies are NOT transcoded to proxy-style requests

Nicolas | Last updated: Apr 06, 2016 09:45PM UTC

When "Options > Connections > Upstream Proxy Servers" is used to redirect all traffic to an upstream server, requests are _NOT_ encoded to the proxy format (with a fully qualified first line). That's OK when chaining Burp instances (using the "invisible proxy" mode on the upstream instance) but it breaks nearly every other upstream proxy servers (tested with Polipo, but should work everywhere given the sniffer output). Setup: v1.6.39 under Linux x86 + Oracle JRE 1.8.0_77-b03

PortSwigger Agent | Last updated: Apr 08, 2016 12:32PM UTC

When you have an upstream proxy enabled, incoming requests captured in Burp Proxy are left as proxy-style requests, and will be handled correctly by the upstream proxy, including when passed to other tools such as Scanner or Intruder. Burp lets you send whatever requests you want to servers or upstream proxies, so if you already have a non-proxy-style request in Burp, and you enable the upstream proxy, then Burp will continue sending the literal request that you send. Perhaps we could have an option to automatically convert requests in this situation, which normally only arises if you begin testing without an upstream proxy and then start to use one.

Burp User | Last updated: Apr 11, 2016 08:53PM UTC

Thanks for the feedback. Adding to the "upstream proxy" documentation that requests are not automatically converted to proxy-style when a proxy in enabled seems a good idea: I started chaining Burp instances in the middle of an audit and this behavior drived me crazy ;-) Nicolas

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.