Burp Suite User Forum

Create new post

Unable to capture request through burp suite

Neha | Last updated: Dec 28, 2017 06:41AM UTC

Hi, I am unable to capture requests in burp suite if SSL is been integrated. How do i capture requests through burp suite if SSL is been integrated?? Can anyone help me with this issue?? Thanks

PortSwigger Agent | Last updated: Dec 28, 2017 07:59AM UTC

Hi Neha, If you're using Firefox, make sure you enable "Use this proxy server for all protocols" in Firefox options. Have you installed Burp's certificate in your browser? Follow these instructions: - https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser If you're still having difficulty, please include some screenshots of the issues you're having.

Liam, PortSwigger Agent | Last updated: Dec 28, 2017 08:05AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy

Burp User | Last updated: Jul 19, 2019 06:28AM UTC

I am not able to capture request while click on login of the Web application. I set the proxy and also on the intecept but i cannot capture the authenticated pages request in burp. Please provide solution asap

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.