Burp Suite User Forum

Create new post

SSL/TLS Front

Nathan | Last updated: Feb 27, 2019 04:03PM UTC

Hello, is it possible for Burp to terminate and SSL connection for a non-SSL destination or resource? Essentially to act as a gateway similar to a load balancer or ingress controller? If so, how is this accomplished? Thank you

PortSwigger Agent | Last updated: Mar 01, 2019 12:32PM UTC

This is possible, using a couple of techniques: 1) Configure a proxy listener, and in the "Request handling" tab complete the details of the back-end host and enabled "Support invisible proxying". However, this will not forward HTTPS to HTTP correctly. 2) Install the Target Redirector BApp. Configure it to redirect HTTPS requests to your back-end host to HTTP.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.