Burp Suite User Forum

Create new post

Burpsuite Closing the Connection

John | Last updated: Aug 20, 2016 08:54PM UTC

Hi, I am having an issue testing a specific web app. The application, when not proxied, keeps the tcp connection open, and makes multiple HTTP requests over this connection. When proxied through Burp it closes the connection between each request, and this breaks the functionality of the application. Is there an easy way to solve this? Thanks

PortSwigger Agent | Last updated: Aug 23, 2016 12:45PM UTC

Burp doesn't support HTTP pipelining. This feature isn't supported in HTTP/1.0 so it is worth trying to connect using HTTP/1.0 and see if the app works any better. You can turn off HTTP/1.1 support in most browsers' options, or you can make Burp Proxy only use HTTP/1.0 at Proxy / Options / Miscellaneous.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.