Burp Suite User Forum

Create new post

Burp Error

Georgia | Last updated: May 21, 2021 10:55AM UTC

i was learning ethical hacking through internshala and i was allotted a practice lab to practice. So far everything was going good but today i am unable to access the lab. there is an error showing Burp Suite Community Edition Error Address family not supported by protocol family: connect Kindly provide a support as soon as Possible

Michelle, PortSwigger Agent | Last updated: May 21, 2021 02:27PM UTC

Thanks for your message. Are you working on the labs in the PortSwigger Web Security Academy? Do you have Burp Suite Community installed on your own machine or was it installed on a machine that internshala had provided? If Burp is installed on a machine provided by internshala you may need to contact them for assistance.

Georgia | Last updated: May 22, 2021 10:11AM UTC

the community edition was installed in my system only.internshala just provided an environment to work on in their servers. it was working perfectly from past 10-15 days but now i cant access the labs using burpsuite and proxy if i disable the proxy and burpsuite i will be able to access the lab could you please let me know whats the solution for this error? Burp Suite Community Edition Error Address family not supported by protocol family: connect

Michelle, PortSwigger Agent | Last updated: May 24, 2021 07:41AM UTC

Thanks for the update. Can you send a screenshot of your settings under Proxy -> Options -> Proxy Listener to support@portswigger.net, please? Do you see this error when you start Burp or when you browse to the site you are testing? Do you see this error with all sites or just this one?

Georgia | Last updated: May 24, 2021 05:15PM UTC

Sir, Basically I was using the burp suite through Firefox and I was using it for the past 15-20 days and it was working well with all websites even with the hacking lab provided by Internshala, but from past few days when I access the hacking lab, it's showing me the error message. I thought maybe its some issues with the browser so I configured burp suite with google chrome but there also got the same error code. I turned off the manual proxy of the browser and also closed the burp suite and tried to access the hacking lab and I was successful in that, I was able to access it. using burp suite and manual proxy configured with burp suite I am not able to access the hacking lab but I am able to access other websites even Internshala's training page also where classes are given but I am facing issues with hacking lab only, but if turn off the manual proxy and switch off burp suite I will get access to the lab without any error message.  Anyhow I will send the screenshot Asked by You now itself to the mail id. Please check and revert back as soon as possible because I am left with limited time to complete my course after that my access will be restricted and my progress till now will be wasted

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.