Burp Suite User Forum

Create new post

Burp Suite Professional. Proxy Listeners not working

Elias | Last updated: Apr 08, 2021 01:55PM UTC

Hi Proxy Listeners section in my Interface (127.0.0.1:8080), Running Check Box is not checked, I tried to click the CheckBox but it shows that another app is using the port. However. I did a netstat -ano and no other app is running in this port. Also I have changed the port to 8081 or 9090, etc, and it is still not working. Hence. I can't use the browser to navigate within the website to identify vulnerabilities. I am able to use Burp as a scanner only. Also I have uninstalled Burp Pro, also delete the folder and reinstall it, but It does not work. Could somebody provide a solution please? Regards

Ben, PortSwigger Agent | Last updated: Apr 09, 2021 09:06AM UTC

Hi Elias, I have just responded to the email that you sent us on this matter. Sharing information is going to be easier via email so we will await your response there.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.