Burp Suite User Forum

Create new post

Transparent proxy to intercept pgsql

Toby | Last updated: Mar 14, 2018 10:47AM UTC

Hi, how can i intercept pgsql traffic (client software <-> pgsql server) with burp? I tried this: - Burp Proxy Listener <IP>:8080, Invisible: check bind to specific address <my IP> - arpspoofing (because systemwide proxy does not work) - iptables -t nat -A PREROUTING -p tcp --destination-port 5432 -j REDIRECT --to-port 8080 - Port forwarding is 1 Intercepting http and https traffic works but not the unencrypted pgsql traffic :( Does anyone have an idea? Thanks, Toby

PortSwigger Agent | Last updated: Mar 14, 2018 10:52AM UTC

Hi Toby, Thanks for your message. Unfortunately, this is not possible with Burp. Burp is an HTTP proxy and pgsql uses a non-HTTP protocol. You may have more luck with this Burp extension: - https://github.com/summitt/Burp-Non-HTTP-Extension Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.