Burp Suite User Forum

Create new post

Burp Suite Proxy will not intercept the site after Intercept mode is on

AG | Last updated: Feb 09, 2018 04:46PM UTC

Even when intercept is turned on, burp suite does not intercept the request. I am able to see the HTTP request made under HTTP history and do an active scan but the status in scan queue gets stuck at 0% complete. Please advise

PortSwigger Agent | Last updated: Feb 09, 2018 04:55PM UTC

HI AG, Thanks for your message. It sounds like there are two separate issues here: 1) Unable to Intercept. Please look at Proxy > Options > Intercept Client Requests. You may have some filters enabled which are stopping your requests being intercepted, even when master intercept is enabled. If you're still having difficult, could you please send us a few screenshots of the issue. 2) Scan stuck at 0%. First check that Scanner is not paused. In Scanner > Scan Queue, right-click to open the context menu. If there's an option to "Resume Scanner" then please select it. Otherwise, please check the Alerts tab for any errors. If this doesn't show any useful information, try installing the Logger++ extension, which lets you monitor all the requests Scanner makes. This may reveal why it's not making progress. If you're still having difficultly, please send a screenshot of the Scan Queue tab, including the status bar at the bottom. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.