Burp Suite User Forum

Create new post

Capture http traffic outside the browser

Alberto | Last updated: Mar 10, 2021 02:23PM UTC

Hello everybody. Being that sometimes I find myself having to test applications that do not work via browser, for example as in the case of RMI, I would like to know if there is a way to capture all the network traffic arriving at our computer. A similar thing to what Wireshark does, obviously only capturing things related to the HTTP protocol. I have seen that some are able to capture the traffic of a mobile phone simply by setting the proxy to 127.0.0.1 In my case infact, I download a client specifically to be able to use this application. PS : I hope my question is clear. Have a nice Day Alberto

Ben, PortSwigger Agent | Last updated: Mar 11, 2021 08:24AM UTC

Hi Alberto, You can certainly use Burp's invisible proxy functionality to force non-proxy aware clients to connect to the Burp Proxy Listener so that you can inspect the HTTP traffic. This is normally useful if you are trying to test an application that is running outside of a browser. There are details on how to configure this on the following pages: https://portswigger.net/burp/documentation/desktop/tools/proxy/options/invisible https://portswigger.net/support/using-burp-suites-invisible-proxy-settings-to-test-a-non-proxy-aware-thick-client-application

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.