Burp Suite User Forum

Create new post

Burp Websocket Connection is not working

satsukican | Last updated: Dec 24, 2019 01:53AM UTC

Hi, I am doing the WebSocket section of WebSecurityAcademy, but it said "DISCONNECTED:-Chat has ended-" and cannnot proceed. Access the chat without Burp worked. I unloaded all Extender and unchecked Strip Sec-Websocket-Extentions, but it didn't work. What shold I do? Burp version is v2.1.07

Michelle, PortSwigger Agent | Last updated: Dec 24, 2019 03:23PM UTC

Could you let us know what browser you are using, please? Does the same thing happen if you use a different browser?

Burp User | Last updated: Dec 25, 2019 04:19AM UTC

I used Firefox v71.0(64bit). By the way, Tried with chrome worked! But If possible, I want to do it with firefox. Thank you!

Hannah, PortSwigger Agent | Last updated: Jan 02, 2020 10:26AM UTC

Have you tried unchecking the "Use this proxy server for all protocols" and then leaving the SOCKS Host field empty within the Firefox Proxy settings?

Santiago | Last updated: Apr 05, 2020 07:17PM UTC

I m having the same problem. I can t complette the lab. I m using firefox 70.0.1 mac osc catallina 10.15.2. Running Burp suite community edition version 2020.2.1. If i use chrome the lab loads perfectly. Thansks for the help.

Ben, PortSwigger Agent | Last updated: Apr 06, 2020 08:18AM UTC

Hi, As Hannah noted in her answer above, have you tried unchecking the "Use this proxy server for all protocols" and then leaving the SOCKS Host field empty within the Firefox Proxy settings?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.