Burp Suite User Forum

Create new post

cannot intercept traffic

Ravi | Last updated: Feb 12, 2017 07:52AM UTC

i cannot intercept traffic i have configured the burpsuite proxy in the browser that is 127.0.0.1:8080 and trying to open dvwa bruteforce but i am unable to capture any file in burpsuite

Liam, PortSwigger Agent | Last updated: Feb 13, 2017 09:00AM UTC

Hi Ravi Thanks for your message. When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.