Burp Suite User Forum

Create new post

Failed to connect website.com:443

Eddy | Last updated: Jan 25, 2018 04:46PM UTC

I'm having issues connecting to a website, I can connect without the proxy on but as soon as I enable the proxy and try to connect, Burp will give me the "Failed to connect to website.com:443". I've added the site to the Hostname Resolution project options and it would work for a bit, I doubled checked the the Burp ssl cert is loaded as well. I cannot tell whether it is on my end or theirs.

Liam, PortSwigger Agent | Last updated: Jan 26, 2018 09:01AM UTC

If you see connection failure messages for every request, then this suggests that Burp isn't able to connect to the destination server. Do you normally use a LAN proxy server to access the web? If so, you will need to configure details of this in Burp at Options > Connections > Upstream proxy servers. There's some more information here: - https://support.portswigger.net/customer/en/portal/articles/2363078-burp-suite-options-upstream-proxy-servers

Burp User | Last updated: May 18, 2018 08:02AM UTC

Hi David, I had the same problem and did everything that it takes but didn't get any solution. After 2 days I realized it could be firewall what was resisting me to Connect to the Website and I was correct. You just need to Disable the firewall of your computer, either for that specific port you are using as a proxy or the whole firewall.

Liam, PortSwigger Agent | Last updated: May 18, 2018 08:19AM UTC

Thanks for the tip Rohit.

Burp User | Last updated: Sep 04, 2018 10:38AM UTC

i have the same problem .please help me guys,

Liam, PortSwigger Agent | Last updated: Sep 04, 2018 10:47AM UTC

Do you connect to the internet via a corporate proxy?

Liam, PortSwigger Agent | Last updated: Sep 04, 2018 10:48AM UTC

Prudhvi, what issues have you had configuring your corporate proxy as an upstream proxy? Are you encountering any error messages? The proxy port is the port that the proxy listens on.

Burp User | Last updated: Sep 12, 2018 03:10AM UTC

Yes . In case of corporate proxy how to connect to internet?I have tried upstream proxy but didn't worked. Can any one explain the proxy port in upstream proxy server?

Burp User | Last updated: Apr 15, 2019 07:37AM UTC

Hi, I have connected i am doing mobile testing with burp . I have done all the pre-requisites: Disabled the firewall too but the same error everytime The file structure is being made on the target tab but burp is unable to capture requests. shows the same error in the alert tab

Liam, PortSwigger Agent | Last updated: Apr 15, 2019 10:00AM UTC

If you see connection failure messages for every request, then this suggests that Burp isn't able to connect to the destination server. Do you normally use a LAN proxy server to access the web? If so, you will need to configure details of this in Burp at Options > Connections > Upstream proxy servers. There's some more information here: - https://support.portswigger.net/customer/en/portal/articles/2363078-burp-suite-options-upstream-proxy-servers

Burp User | Last updated: Nov 05, 2019 09:01AM UTC

burpsuite error Failed to connect to www.website.com:443

Ben, PortSwigger Agent | Last updated: Nov 05, 2019 09:19AM UTC

Hi Sanjeev, Thank you for your message. Can you provide some more information regarding your environment setup? Have you installed the Burp CA Certificate, as detailed in the following link: https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Do you normally use a corporate proxy to connect to the internet?

Burp User | Last updated: Dec 24, 2019 04:48PM UTC

error Failed to connect to website.com:80 All other websites are opening but when a website has port specified with it then even if i am not intercepting only connected through burpsuite using foxyproxy then also burpsuite error comes. I am using internet through mobile wifi hotspot.

Hannah, PortSwigger Agent | Last updated: Dec 31, 2019 02:05PM UTC

Hi Aditya Are you proxying traffic through a mobile device or a desktop? Can you connect to the websites in the same way when not using Burp? Have you tried using your browser's default proxy settings rather than FoxyProxy?

v3nki | Last updated: Mar 01, 2021 04:12AM UTC

@Burp_Suite burp is not working in windows i am getting Failed to connect website:443 error ..i tried everything installing burp certificate. Turning off the windows firewall,adding upstream proxy.None of them are working to me. But burp is working perfectly in my kali linux vm

Michelle, PortSwigger Agent | Last updated: Mar 01, 2021 12:50PM UTC

Thanks for your message. Are you seeing this when you use a particular browser to access a website? Are you able to browse the site from the same machine when not proxying via Burp, if so does the browser use any proxy settings/system proxy settings when you can connect?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.