Burp Suite User Forum

Create new post

burp suite does not intercept client application

Gr33n | Last updated: Aug 22, 2021 04:54PM UTC

I have a client to server app and nd I want to perform a MITM on this application to inspect the traffic, but the problem is burp does not intercepting traffic of this app. (He interacept other applications) I know for a fact that http debugger pro intercepts traffic this application, but I need to do it through burp.

Hannah, PortSwigger Agent | Last updated: Aug 23, 2021 09:52AM UTC

Hi Have you tried setting up an invisible proxy, if your client is non-proxy aware? You can find instructions for this here: https://portswigger.net/burp/documentation/desktop/tools/proxy/options/invisible If your target is communicating using protocols other than HTTP, then Burp will not be able to intercept these. You may need to use the BApp Store extension, Non-HTTP Proxy (NoPE) - https://portswigger.net/bappstore/12e84399d46a408dbe970f181391f781

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.