Burp Suite User Forum

Create new post

Proxy configuration

Pen | Last updated: Sep 27, 2017 06:53PM UTC

I have a Web application that is accessible via a proxy that needs to be configured in browser and it is on 8080 port. How to intercept it using burp suite to get its traffic via 127.0.0.1:8080

Liam, PortSwigger Agent | Last updated: Sep 28, 2017 07:48AM UTC

Just to clarify, are you working behind an upstream / corporate proxy? If so, have you tried using Burp's upstream proxy settings? - https://support.portswigger.net/customer/portal/articles/2363078-burp-suite-options-upstream-proxy-servers

Burp User | Last updated: Sep 28, 2017 10:22AM UTC

Thanks Liam Tai-Hoga. But it seems little confusing as I tried with that set up steps. Could you please suggest me in my case? 1. The application has a Proxy that is running on port 8080 2. The proxy of the web app is like this. https://*i*a-qa.internal.*****.co.**. I have masked some of the characters with * since it is confidential. Please suggest me how to configure the Burpsuite to intercept its traffic.

Liam, PortSwigger Agent | Last updated: Sep 28, 2017 10:37AM UTC

If you have any confidentiality concerns, you can contact us at support@portswigger.net. Are you able to access the application using your browser without Burp Suite? Would it be possible to send us a screenshot of your upstream proxy rule settings?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.