Burp Suite User Forum

Create new post

Get proxy accepting connections

b0t | Last updated: Oct 24, 2016 01:11AM UTC

In the last 2 releases of Burp 1.7.08, 1.7.09 I have not been able to get any data to proxy through Burp. I have reset all of the proxy settings to default, and checked that the browsers I am using can proxy through other SOCKS proxies I have. Nothing seems to work. I can see that Burp is creating a TCP6? tunnel on 127.0.0.1:8080 tcp6 0 0 127.0.0.1:8080 :::* LISTEN 924/java That doesn't seem right I am using all of the default proxy settings. Nmap reports the port open, but I can't get any information through it. Nmap reports the port open on my local system $ nmap -p8080 -A -vvv 127.0.0.1 Starting Nmap 7.12 ( https://nmap.org ) at 2016-10-23 19:47 CDT NSE: Loaded 138 scripts for scanning. NSE: Script Pre-scanning. NSE: Starting runlevel 1 (of 2) scan. Initiating NSE at 19:47 Completed NSE at 19:47, 0.00s elapsed NSE: Starting runlevel 2 (of 2) scan. Initiating NSE at 19:47 Completed NSE at 19:47, 0.00s elapsed Initiating Ping Scan at 19:47 Scanning 127.0.0.1 [2 ports] Completed Ping Scan at 19:47, 0.00s elapsed (1 total hosts) Initiating Connect Scan at 19:47 Scanning localhost (127.0.0.1) [1 port] Discovered open port 8080/tcp on 127.0.0.1 This is the version of Java I am running $ java -version java version "1.7.0_111" OpenJDK Runtime Environment (IcedTea 2.6.7) (7u111-2.6.7-1~deb8u1) OpenJDK 64-Bit Server VM (build 24.111-b01, mixed mode) Here is my Kernel Linux 4.6.0 #1 SMP Wed May 18 02:42:52 CDT 2016 x86_64 GNU/Linux This is a Debian system.

PortSwigger Agent | Last updated: Oct 25, 2016 10:20AM UTC

Just to check, was this a problem that first appeared in the last couple of versions of Burp, and things were working fine before? If so, we aren’t aware of anything relevant that we have changed in those versions, so we assume that something has changed on your system. Please can you try editing your default proxy listener configuration, to manually select the required specific IPv4 interface, rather than letting Burp try to select the loopback adapter. This might help get the binding working correctly.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.