Burp Suite User Forum

Create new post

Burp workings

Sravani | Last updated: Apr 01, 2018 05:21AM UTC

Hii...I have tomcat server running which has vulnerable websites for the purpose of learning how to hack them..I have installed burp suite and now it is intercepting the requests but not forwarding the requests to tomcat server my forwad button under proxy intercept tab is disabled ....what do i do now plss help

Liam, PortSwigger Agent | Last updated: Apr 03, 2018 07:34AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.