Burp Suite User Forum

Create new post

Burp Suite not intercepting DVWA traffic

Kay | Last updated: Feb 18, 2019 08:11PM UTC

Hi, I've been trying to use Burp Suite to intercept traffic from the DVWA site but for some reason, it does not pick up anything from the DVWA site. I have configured all the settings accordingly but it doesn't intercept any traffic from DVWA. When I search different sites, the traffic is shown on the HTTP history but nothing happens with DVWA site. Please help!!

Liam, PortSwigger Agent | Last updated: Feb 19, 2019 10:03AM UTC

Kay, could you send your browser proxy settings to support@portswigger.net? Thanks.

Burp User | Last updated: Feb 24, 2019 05:07PM UTC

same problem here

Liam, PortSwigger Agent | Last updated: Feb 25, 2019 08:55AM UTC

Could you expand on the problem you are encountering and send your browser proxy settings to support@portswigger.net? Thanks.

Burp User | Last updated: May 24, 2019 06:40PM UTC

even i am having the same problem. first i thought the JRE version 11 was the problem. then i changed it to version 8 of java, though it is not intercepting traffic in DVWA, it just shows blank. In other sites, it just shows a success request in the GET request part.

Liam, PortSwigger Agent | Last updated: May 28, 2019 09:42AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab?

Burp User | Last updated: Jun 19, 2019 10:15AM UTC

i have dame problem it is not working for me too . on other sites its work but for dvwa burp is not intercepting

Liam, PortSwigger Agent | Last updated: Jun 19, 2019 10:26AM UTC

Are you running IIS Express, we have encountered this issue with this tool recently. If not, one possible method to resolve this issue is to add an entry to your Hosts file: myapp 127.0.0.1 Then in your browser visit http://myapp:<address> In Windows your Hosts file can be found at C:/windows/system32/drivers/etc/hosts.

Rose, PortSwigger Agent | Last updated: Jun 25, 2019 08:16AM UTC

Thanks for your solution, meny.

Burp User | Last updated: Jul 10, 2019 06:44PM UTC

hi, i have the same problem. everything work except dvwa, any one have suggestion for solution ?

Burp User | Last updated: Jul 10, 2019 07:29PM UTC

hi , i managed to face this problem. if you having the same problem and none of these solutions work for you, like they didn't work for me, you could try to change value network.proxy.allow_hijacking_localhost to true. Open new tab, type about:config in address bar, then type network.proxy.allow_hijacking_localhost and double click it to change it's defaut value to true.

Burp User | Last updated: Jul 15, 2019 11:25AM UTC

This worked for me. I was trying to get Burp to work using dvwa (This is on windows using xampp) Same thing happened, I search 127.0.0.1/dvwa no traffic was intercepted. Fix for me was, use your LAN IP in the URL bar not 127.0.0.1 Hope this helps

Liam, PortSwigger Agent | Last updated: Jul 16, 2019 07:40AM UTC

Thanks for the update Dylan.

Burp User | Last updated: Oct 18, 2019 11:47AM UTC

"network.proxy.allow_hijacking_localhost" is not in the latest version. Now go to "about:config" try with setting "network.proxy.no_proxies_on" to "empty" this worked for me. Restart xampp. it will work

Burp User | Last updated: Dec 17, 2019 05:47PM UTC

network.proxy.allow_hijacking_localhost" is not in the latest version. Now go to "about:config" try with setting "network.proxy.no_proxies_on" to "empty" this worked for me. Restart xampp. it will work

Nick | Last updated: Feb 26, 2020 09:23PM UTC

I'm having a similar issue. I configured the Firefox,and Burp Suite proxy to port 8080, along with the DVWA and burp intercepts all traffic expect on my localhost DVWA. I changed the "network.proxy.allow_hijacking_localhost" to "true" in Firefox, but now it gives me a loop back error reading "Error Invalid client request received: Dropped request looping back to same Proxy listener."> I've spent inordinate amounts of time trying to figure out whats wrong and how to fix this but still couldn't come up with a solution. Can anyone help me?

Ben, PortSwigger Agent | Last updated: Feb 27, 2020 08:26AM UTC

Hi, Just to clarify, are you using port 8080 on localhost for the DVWA website as well running the Burp proxy listener on this port?

Nick | Last updated: Feb 27, 2020 08:49PM UTC

Yes I'am

Ben, PortSwigger Agent | Last updated: Feb 28, 2020 08:28AM UTC

Hi, It sounds like you are trying to run DVWA and the Burp listener in the same place (127.0.0.1:8080). This will not work because if Burp is listening on 127.0.0.1:8080 then DVWA cannot also listen there and requests to the URL will just loop back to the Burp listener. The easiest solution might be to run Burp on a different port (8081) and then configure Firefox to use that port as its proxy. Visiting the URL 127.0.0.1:8080 via Burp will not cause the loop back to the proxy listener.

Nick | Last updated: Feb 28, 2020 06:58PM UTC

I tried configuring Burp to Port 8081 but the check box was grayed out. Conversely, I tried to change the DVWA port to 8081 but now the Apache wouldn't start.

Ben, PortSwigger Agent | Last updated: Feb 28, 2020 09:02PM UTC

Do you have another service running on port 8081? Essentially, you need to assign an unused port to the Burp listener so it could really be anything as long as no other service is using it.

Nick | Last updated: Mar 04, 2020 12:00AM UTC

I tried configuring Burp and firefox to port 8082 and left DVWA at 8080 and it still doesn't intercept anything.

Ben, PortSwigger Agent | Last updated: Mar 04, 2020 08:54AM UTC

Hi Nick, Do you still have the network.proxy.allow_hijacking_localhost parameter set to true in Firefox? With your configuration, does normal web traffic get proxied through Burp ok (if you navigate to www.google.com in your Firefox browser does the HTTP history tab get populated in Burp) or do no sites get proxied?

Nick | Last updated: Mar 04, 2020 06:36PM UTC

Hi Ben, Yes, I still have allow_hijacking_local host set to true, and Burp proxies all of my traffic except the DVWA.

Nick | Last updated: Mar 04, 2020 06:39PM UTC

Sorry, Ben I just restarted my computer and now Burp intercepts my DVWA traffic as well. Thank you so much for hanging in there with me I really appreciate it, you are a magician!

Ben, PortSwigger Agent | Last updated: Mar 04, 2020 06:43PM UTC

Hi Nick, Glad that we were able to get it resolved in the end! Please do not hesitate to get back in touch if you need any assistance with anything else in the future.

Nick | Last updated: Mar 04, 2020 09:04PM UTC

Thank you so much Ben! You fixed my issue right on my birthday too!

Ben, PortSwigger Agent | Last updated: Mar 05, 2020 08:34AM UTC

Happy Birthday Nick!

Braian | Last updated: Apr 06, 2020 11:40PM UTC

This works for me: allow_hijacking_local host set to true! Thanks!

Srinivasan | Last updated: Jun 28, 2020 12:51PM UTC

I'm having a similar issue. I configured the Firefox,and Burp Suite proxy to port 8080, along with the DVWA and burp intercepts all traffic expect on my localhost DVWA. I changed the "network.proxy.allow_hijacking_localhost" to "true" in Firefox, but now it gives me a loop back error reading "Error Invalid client request received: Dropped request looping back to same Proxy listener."> I've spent inordinate amounts of time trying to figure out whats wrong and how to fix this but still couldn't come up with a solution. Can anyone help me? Below mentioned Work around I tired from my end. allow_hijacking_local host set to true! Changed Burp suite listener port from 8080 to 8085 (No luck) Also, Installed the Portswigger CA certificated, also removed from Firebox then tired (No Luck) allow_hijacking_local host set to false! (DVWA console is running, but Burp was not intercepting the traffic) Please check and help me on this.

Ben, PortSwigger Agent | Last updated: Jun 29, 2020 07:45AM UTC

Hi, What port are you running the DVWA on?

Srinivasan | Last updated: Jun 29, 2020 11:26AM UTC

Port:80

Uthman, PortSwigger Agent | Last updated: Jun 29, 2020 12:43PM UTC

Can you try following the steps in either the article or video below? - https://braincoke.fr/write-up/dvwa/dvwa-configure-burp/ - https://www.youtube.com/watch?v=jzlv0n13ln0 If you continue to have issues, please email us with further screenshots of your setup. You can reach us on support@portswigger.net

Sethu | Last updated: Dec 25, 2020 03:09AM UTC

Hi, I am facing the issue when trying to connect to DVWA site. Configured the Firefox browser and burp suite with port number 8080. Set the network_allow_hijacking_local host set to true. But still getting error. Also followed the steps mentioned in the URL - https://braincoke.fr/write-up/dvwa/dvwa-configure-burp/. It is not even intercepted with the other site also. Can you please help me.

Liam, PortSwigger Agent | Last updated: Dec 30, 2020 02:05PM UTC

Have you tried using the embedded browser? - https://portswigger.net/burp/documentation/desktop/functions/embedded-browser#:~:text=To%20use%20the%20embedded%20browser,automatically%20be%20proxied%20through%20Burp.

Sethu | Last updated: Dec 31, 2020 07:10AM UTC

No I tried on external browser.

Liam, PortSwigger Agent | Last updated: Dec 31, 2020 10:41AM UTC

Could you try using the embedded browser and let us know if it helps?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.