Burp Suite User Forum

Create new post

IPv6 Support

Sony | Last updated: Apr 24, 2018 04:04AM UTC

Burp suite currently doesn't support IPv6, except through /etc/hosts tinkering (which fails if there are redirects in the application e.g. to absolute IPs). IPv6 is widely deployed in a number of markets and a professional tool such as burp should fully support it.

PortSwigger Agent | Last updated: Apr 24, 2018 12:42PM UTC

Hi Sony, Thanks for getting in touch. Can you explain a bit more about what isn't working? And let us know your OS, Java and Burp versions. Certainly the core parts of Burp support IPv6. I just checked again and this is working on my Mac, including redirects to IPv6 addresses. Please let us know if you need any further assistance.

Burp User | Last updated: Apr 24, 2018 02:08PM UTC

Paul, Thanks for reaching out. I'm testing using Windows 10 VM, Java is whatever is bundled with burp (the local jre install is 1.8.0_151_b12), Burp version is 1.7.33. When I try to connect without using the /etc/hosts entry I get the error 'Invalid client request received: Failed to parse target host and port from CONNECT request.' I had opened up a feature request on this via email a while ago, but haven't seen any improvements in recent Burp versions. Thanks!

PortSwigger Agent | Last updated: Apr 24, 2018 03:17PM UTC

Hi Sony, Thanks for following up. I've reviewed your earlier contact and reproduced the issue. You're absolutely right, IPv6 addresses did not work with SSL connections. It turns out this is a relatively simple bug within our code and I've been able to produce a targeted fix which will be in the next release of Burp. However, it is likely to be a couple of months until a release is made. If you notice any other IPv6 issues, please do get in touch. Far less testing is done compared to IPv4 so user feedback is invaluable.

Burp User | Last updated: Apr 30, 2018 05:58PM UTC

Paul, OK, that is good to hear. Can you give me this release as a beta? I can provide further feedback on that version while it will also help with our testing. Thanks !

PortSwigger Agent | Last updated: May 01, 2018 07:12AM UTC

Hi Gulshan, We're planning to support this in the next release of Burp.

Burp User | Last updated: Jun 08, 2018 10:17PM UTC

This sounds the same or at least similar to the problem I'm having. I'm getting the error 'Invalid client request received: Failed to parse target host and port from CONNECT request.' in version 1.7.33. I checked in Wireshark and the HTTP CONNECT request looks like (with a fake IPv6 address): CONNECT [1111:1111:1111:1111:1111:1111:1111:1111]:443 HTTP/1.1 If I use an IPv4 address it works fine, or if it's a domain name it works fine. In this case, I'm working with an Android application and it seems like it does its own DNS lookup of a domain before making a request to it, so I don't think I can force it to use the domain here. Do you have an update on whether we can properly parse IPv6 addresses in CONNECT requests?

Liam, PortSwigger Agent | Last updated: Jun 13, 2018 02:42PM UTC

Just to let you know that this issue should be fixed in today's release (1.7.34). Thanks for your feedback and please let us know if you run into any other problems.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.