Burp Suite User Forum

Create new post

Burp is not creating sitemap of the web applications that i want to scan

Rahul | Last updated: Nov 19, 2020 02:15AM UTC

Hello, I am using burp suite professional 2020.9.2 with firefox 83.0. My proxy IP is localhost 127.0.0.1 and the port is 8080. Both burp and firefox are listening to the same IP and port.No matter what websites publicly accessible or internal using VPN, a burp is not creating the sitemap of these sites. When I go to http://burpsuite to download the cert it's going to portswigger homepage. I am not sure what's going on. Could you please help?

Hannah, PortSwigger Agent | Last updated: Nov 19, 2020 08:29AM UTC

Hi If you aren't being redirected to the certificate download page when you navigate to http://burpsuite, that means you haven't set up your browser proxy correctly. Did you follow the instructions that can be found here: https://portswigger.net/burp/documentation/desktop/getting-started/proxy-setup/browser/firefox

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.