Burp Suite User Forum

Create new post

Proxy service not starting while port is free

Nikhil | Last updated: Jan 18, 2017 10:52AM UTC

Hi, I have been testing a thick client application, but while i am trying to start the proxy listener on port 80, It says "Failed to start proxy service on 127.0.0.1:80. Check whether another service is already using this port". I have checked with netstat -apn command on windows that no service is running on port 80. For more verification, i have started netcat on port 80, it is also working fine and netcat started listening on port 80. I had also tried running burp as admin privilege. Please help me resolve this problem. Looking forward. Nikhil

PortSwigger Agent | Last updated: Jan 18, 2017 11:49AM UTC

What platform are you using? This issue normally happens on Unix-based systems because you need to be root to bind to low ports. If it might be the issue, please verify that you are in fact running Burp as root.

John | Last updated: Feb 10, 2021 10:54AM UTC

Class!! Ran in to the same problem with my Kali Linux VM updating to Burp Suite 2021.2. The reboot worked! Thanks for this post

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.