Burp Suite User Forum

Create new post

Not connection (proxy)

Erik | Last updated: Sep 03, 2018 05:19PM UTC

I'm working with VirtualBox, option "Network" - "Virtual adapter host" , because if I select other option nothing work. When I select the program (PORTSWIGGER) and change options (network) in browser - 127.0.0.1:8080 or 192.168.56.102:8080 (it's IP at Metasploitable ifconfig). I can't connected in the website (192.168.56.102/dvwa or 127.0.0.1/dvwa). Why not working? Please , help!

Liam, PortSwigger Agent | Last updated: Sep 04, 2018 10:56AM UTC

Do you see any connection error messages?

Burp User | Last updated: Sep 04, 2018 07:50PM UTC

No, screen: https://imgur.com/8CQ0RUT. And 127.0.0.1 - endless downloads

Liam, PortSwigger Agent | Last updated: Sep 05, 2018 07:32AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.