Burp Suite User Forum

Create new post

Burp suit forwarding

Oliver | Last updated: Feb 17, 2022 09:52PM UTC

absolute noob to this, why do I need to spam click the forward button for every action I want to do in the built in browser?

Ben, PortSwigger Agent | Last updated: Feb 18, 2022 08:49AM UTC

Hi Oliver, If you do not want to intercept requests in real time then simply turn the setting under Proxy -> Intercept to 'Intercept is off'. With "Intercept is off" configured, the requests will still pass through Burp (and are viewable in the Proxy -> HTTP history tab) but you do not have to perform any manual action on them for them to reach the destination web server. You can simply browse as you normally would and then inspect the traffic that has been generated later within the HTTP history section.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.