Burp Suite User Forum

Create new post

Burp proxy cannot reach my local DVWA instance

Matheos | Last updated: Mar 24, 2021 11:03AM UTC

Hi. I am experiencing a really weird issue. I cannot for the life of me, figure out why this is not working. It was working yesterday, but not today. I am running a instance of DVWA (Damn vulnerable Web app) using Apache2 on my Ubuntu WSL. This is working fine and I can access the webapp using http://localhost/DVWA in my browser locally (on Windows). I usually use the embedded browser of burp to access this same URL, and up until today it has been working fine. Now however, it does not work anymore. I am only greeted with: Error Failed to connect to localhost:80 I first thought this was something weird with the embedded browser, so I tried configuring the proxy in firefox too, also making sure to allow the hidden setting of network.proxy.allow_hijacking_localhost = true. I get the same output. It shows the burp suite html page saying the error, so the proxy is configured correctly. I am running the burp proxy on 8080 and the DVWA instance is using port 80. It is so weird because it works fine when not using the proxy... The only things I have changed yesterday was, updated burp suite (I have today tried three latest versions, no difference), and I also converted my Ubuntu WSL instance to WSL 2 yesterday. I think something must have happened there, but I have no clue what.

Michelle, PortSwigger Agent | Last updated: Mar 24, 2021 04:55PM UTC

Thanks for your message.

Are you having issues connecting to anything else via Burp or is it just this one site? Do you use any other test web apps on your machine? Does the same happen if you use http://127.0.0.1/DVWA as an alternative to http://localhost/DVWA?

Matheos | Last updated: Mar 24, 2021 07:05PM UTC

Hello. Thanks for your response. I don't currently have any other web apps running locally, but I could perhaps try something very simple, like a node http-server or something and see if that works. I am not too good at apache myself, but it seems like for some reason, the only URL I am able to access the DVWA web app with, is http://localhost/DVWA (from my local machine without proxy, obviously this does not work at all using proxy). I have tried using http://127.0.0.1/DVWA both in my regular browser (no proxy) and using the embedded browser (or using the burp proxy in my regular browser), the http://127.0.0.1/DVWA URL does not load at all. ERR_CONNECTION_REFUSED. This could be due to some apache setting, but I do not know. It's so weird how it has worked flawlessly until today. I now even reinstalled my WSL machine from scratch, reinstalling apache and everything. Completely fresh instance, and still the same issue.

Matheos | Last updated: Mar 24, 2021 09:19PM UTC

Just tested hosting a simple index.html using node and http-server. This worked without troubles, both using localhost and 127.0.0.1, both direct connection and through burp proxy. So the devil must be in apache...

Matheos | Last updated: Mar 24, 2021 09:40PM UTC

Finally resolved my problem. Sorry for triple post. The problem was indeed apache2. More specifically, the way apache2 was setup to listen. The apache2 config file is in /etc/apache2/apache2.conf. In there i found a row saying "Include ports.conf which includes the ways it listens. Int /etc/apache2/ports.conf I found the row Listen 80 Changing this row to --> Listen 0.0.0.0:80 made it possible to access the webapp from other places than just the localhost, meaning 127.0.0.1 now works, as well as through proxy :D Only weird thing is, I don't understand why it worked before... Oh well. Hope this will help someone else too!

Michelle, PortSwigger Agent | Last updated: Mar 25, 2021 08:44AM UTC

Thanks for the update! It's good to hear it's working now :)

Victor | Last updated: Dec 03, 2023 08:57AM UTC

Hey Matheos, I've experienced a similar issue with Burp Suite, and it seems to be a specific problem with the tool rather than your setup. I initially thought it was on my end too, but after trying mitmproxy successfully, it became evident. Your assumption might be correct. In my case, resetting the PHP server extension settings in Visual Studio Code to phpserver.ip=0.0.0.0 did the trick. So, it looks like it's more of a Burp Suite quirk than anything related to your setup.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.