Burp Suite User Forum

Create new post

Burpsuite will not work as scanner at all

Frank | Last updated: Nov 20, 2018 12:31PM UTC

Hi all, despite all efforts, I cannot get burpsuite to work as a scanner in the most basic setting. Some system info to start with: Kali Linux Roling openjdk 11.0.1 2018-10-16 OpenJDK Runtime Environment (build 11.0.1+13-Debian-2) OpenJDK 64-Bit Server VM (build 11.0.1+13-Debian-2, mixed mode, sharing) Mozilla Firefox 60.3.0 1.7.36-56 Burp Suite Community Edition Here's what I've tried: 1. Configured FF to use 127.0.0.1::8080 as proxy for all connections (as per burpsuite docs) 2. Started burpsuite, visited "http://burp/" to download and install CA certificate (as per docs) 3. Restarted FF 4. Entered "https://www.google.com" in the address bar and hit enter. Result: continuous loading without any visual result. Same happens with http requests. Also happens if I am trying the above in a Kali live environment - regardless of certificate installation or a lack thereof. (I.e. even if I only complete step 1 above and then try to access a http website, it does not work.) I'm hoping someone has an idea/suggestion how I can get this to work, as I really hate being defeated by a machine ;) Thanks for your help!

Liam, PortSwigger Agent | Last updated: Nov 20, 2018 01:10PM UTC

Hi Frank Thanks for your message. When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/. Please let us know if you need any further assistance.

Burp User | Last updated: Nov 20, 2018 02:47PM UTC

Hi Liam, thanks for your suport and (most imporatantly) your patience - as I really do feel foolish for neither understanding that I needed to press the "forward" button in standard config (or turn off intercept), nor finding the relevant support page (the second link you posted). In any case, thanks once more and have a great day. Best, Frank

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.