Burp Suite User Forum

Create new post

Unable to use Burp with latest version of Firefox

Gabriel | Last updated: Dec 20, 2017 03:40PM UTC

Hello, No matter what website I try to access, I get the "Invalid client request received" from Burp and then this error. It might be an issue with Firefox because it creates a request with GET http://detectportal.firefox.com/success.txt HTTP/1.1 instead of only the resource without the host. Is this an issue that other reported or is only on my side? Burp Suite Professional Error Invalid client request received: Failed to parse first line of request. GET http://detectportal.firefox.com/success.txt HTTP/1.1 Host: detectportal.firefox.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:57.0) Gecko/20100101 Firefox/57.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: keep-alive Upgrade-Insecure-Requests: 1 Thank you.

PortSwigger Agent | Last updated: Dec 20, 2017 03:54PM UTC

Hi Gabriel, Thanks for getting in touch. We have not had other reports of this issue, so I expect it is something about your environment that's causing it. Can you use Burp with other browsers? It's expected that the requested resource will include the host - that's a request intended to go through a proxy. Can you use Burp otherwise? If you simply ignore the errors, does http://example.com/ load in your browser? It's possible a Firefox extension is tampering with traffic, or perhaps other software on your computer, such as anti-virus. You could use Wireshark to monitor the protocol. If you still can't get it working, please send a screenshot of your Burp proxy config and Firefox proxy config.

Burp User | Last updated: Dec 21, 2017 09:41AM UTC

I downgraded the Firefox version and it works. It works with any other app besides Firefox 57. The page does not load after showing that error. I used HTTP proxy 127.0.0.1 8080 for all protocols (as usual) in Firefox and the default proxy option for Burp.

PortSwigger Agent | Last updated: Dec 21, 2017 10:10AM UTC

Hi Gabriel, Burp works fine with Firefox 57 on Windows 10 here. Can I suggest that you reinstall Firefox, disable all extensions, and upgrade Burp to the latest platform installer. If the problem persists, try disabling your anti-virus, and try using a different Windows account. If it persists after that, I'm pretty much out of suggestions and would recommend you just use an alternate browser.

Burp User | Last updated: Jan 29, 2018 01:08PM UTC

Hi, I had this situation in a fresh install as well. FF uses http://detectportal.firefox.com/success.txt to check for Captive Portals (https://de.wikipedia.org/wiki/Captive_Portal), you can disable it by going to "about:config" in a browser and toggling "network.captive-portal-service.enabled" to "false" HTTPS sites may give issues like you describe when you do not add the Burp Cert which was created when you install Burp, to your browser. This can be done by following: https://support.portswigger.net/customer/portal/articles/1783087-Installing_Installing%20CA%20Certificate%20-%20FF.html

Liam, PortSwigger Agent | Last updated: Jan 29, 2018 01:09PM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/.

Burp User | Last updated: Mar 20, 2018 03:21AM UTC

when i enabled proxy settings on 127.0.0.1:8080 for all protocols post that not able to connect to any of the websites from my any browser like Firefox 59 google chrome 64 internet explorer 8 also checked intercept is on proxy running on burp CA certificate is installed antivirus not installed windows firewall off using windows 7 ultimate 32 bit

Liam, PortSwigger Agent | Last updated: Mar 20, 2018 09:46AM UTC

Riya, what is the issue? You don't want to see these requests?

Burp User | Last updated: Jul 02, 2019 12:20PM UTC

I,m getting this.. please tell me the solution.... GET /success.txt HTTP/1.1 Host: detectportal.firefox.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:67.0) Gecko/20100101 Firefox/67.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cache-Control: no-cache Pragma: no-cache Connection: close

Burp User | Last updated: Jul 25, 2019 09:49AM UTC

ISSUE: POST / HTTP/1.1 Host: ocsp.comodoca.com User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Firefox/60.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Length: 84 Content-Type: application/ocsp-request Connection: close I am getting the same issue everytime I intercept it always show this request instead my orignal request.I did everything that above mention process still same problem.

Liam, PortSwigger Agent | Last updated: Jul 26, 2019 09:47AM UTC

Have you tried excluding this from your scope and adding your target to scope (Target > Scope). Then only intercepting targets that are in scope (Proxy > Options > Intercept Client Requests).

Burp User | Last updated: Aug 07, 2019 04:52PM UTC

Everytime I try to download burp certificate and visit http://burp with burp running. I get the following request and page. GET /success.txt HTTP/1.1 Host: detectportal.firefox.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:67.0) Gecko/20100101 Firefox/67.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cache-Control: no-cache Pragma: no-cache Connection: close And burp page opens with some. I have tried all the solutions on this page, but still it is not intercepting. Kindly provide me a solution. Thanks

Rose, PortSwigger Agent | Last updated: Aug 08, 2019 07:41AM UTC

Pavneet, have you configured your browser to work with Burp Suite? – https://support.portswigger.net/customer/en/portal/articles/1783055-configuring-your-browser-to-work-with-burp Once the browser is configured you should be able to access http://burp. Then you can install the CA Certificate – https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Please let us know if you need any further assistance.

Burp User | Last updated: Aug 08, 2019 07:10PM UTC

Yes i did. But it is not able to intercept the traffic. I can see the traffic in target tab but not in the intercept tab even when i turn on the intercept. I am using the BURP Suite Free edition and not the community edition. Is there some difference in setting up the configurations. Thanks

Liam, PortSwigger Agent | Last updated: Aug 09, 2019 01:48PM UTC

When you turn intercept ON and visit a site in your browser there is nothing in the Proxy > Intercept tab? But the Site map populates? Would it be possible to record this behavior and send us the video? You can email support@portwigger.net. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.