Burp Suite User Forum

Create new post

Burp Allowing Traffic Through Intercept

Moose | Last updated: Aug 19, 2018 11:24PM UTC

I'm having trouble intercepting traffic on Burp Suite Community Edition. It only captures maybe 1/10th of the traffic going through. All of the defaults are set on the Proxy > Options page and my web browser (mozilla firefox) is configured to go through the proxy. I've never had this issue before and all of a sudden it is letting web pages such as youtube.com through. I get a ton of detectportal.firefox.com intercepts however..

Liam, PortSwigger Agent | Last updated: Aug 20, 2018 09:03AM UTC

Do you have any scope rules set? Is Burp's logging of Proxy traffic disabled? (Proxy > Options > Misc) Which version of Burp are you using?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.