Burp Suite User Forum

Create new post

Beginner-first Lab- Excessive trust in client-side controls

Todd | Last updated: May 05, 2024 01:23AM UTC

When I have "Intercept is on" toggled, the page will not load. If I toggle to "Intercept is off" the page will load. I've tried it several times and each time it just hangs and will not load the page or return any response in burp suite.

Ben, PortSwigger Agent | Last updated: May 06, 2024 06:43AM UTC

Hi Todd, With the 'Intercept is on' configuration set you are telling Burp to stall all requests that are being sent from your browser in order for you to perform some manual action on them. At this point the requests have not reached the destination web server and the page will, therefore, not load. We would generally recommend having the 'Intercept is off' configuration set unless you want to manipulate requests in real time. With this configuration the requests will still pass through Burp (and you can view them in the Proxy -> HTTP history tab within Burp) but you do not need to perform any manual action on them for this to happen.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.