Burp Suite User Forum

Create new post

Unable to use Burp with proxy

Jordan | Last updated: Jan 18, 2018 05:04PM UTC

Setting my Firefox proxy server to 127.0.0.1:8080 for all protocols disallows me from connecting to any website at all. Error message: https://gyazo.com/dba7c96b3dd6920b33f1ccf2810b7826 Not only that, but the HTTP history always displays connections to "detectportal.firefox.com" as it's intercepting. https://gyazo.com/3b622cb3ce5934771769885724d2cba2 Any tips on how to get this to work?

Liam, PortSwigger Agent | Last updated: Jan 18, 2018 05:06PM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/. Additionally, you can use the Target Scope to tell Burp, at a suite-wide level, exactly what hosts and URLs constitute the target for your current work. https://portswigger.net/burp/help/target_scope Once you have configured your scope, you can instruct Burp not to send items to Proxy History or other Burp tools, if out of scope (Proxy > Options > Misc). Please let us know if you need any further assistance.

Burp User | Last updated: Jan 19, 2018 12:13AM UTC

Hi Liam, thanks for your response. I reviewed your links in setting up the proxy and I actually managed to fix this issue, sort of. I was simply missing the certificate. After adding the certificate, I do not directly receive any errors stating that there were any connectivity problems, however I simply cannot connect to any sites whilst intercept is active. 127.0.0.1:8080 as a proxy works fine when using it without intercept, however as soon as I turn it on it attempts to connect to a site endlessly and never stops. Checked my alerts in Burp as well, nothing appears to be wrong.

Liam, PortSwigger Agent | Last updated: Jan 19, 2018 08:44AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.