Burp Suite User Forum

Create new post

Configured the Burp Proxy. Applications not working thru proxy

Govindarajan | Last updated: Feb 21, 2019 11:01AM UTC

Hi Support, I configured the proxy as per the document in Burp and Mozilla. Applications not working through this proxy. It is just hanging. Kindly suggest.

Liam, PortSwigger Agent | Last updated: Feb 21, 2019 11:07AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/.

Burp User | Last updated: Feb 25, 2019 06:39AM UTC

Hi Support, I went through both articles. It still gives the same error. The intercept is on, but it does not capture any http requests and the application is also hanging in the browser. Regards Govindarajan S

Liam, PortSwigger Agent | Last updated: Feb 25, 2019 08:12AM UTC

What error are you encountering? Could you send a screen shot of the error message and the Proxy > Intercept tab to support@portswigger.net. Thanks.

Burp User | Last updated: Feb 25, 2019 09:20AM UTC

I enabled the intercept on. The proxy is 127.0.0.1:8080. Configured this in both mozilla & burp. I restarted the server also. The messages are GET /ibssso/pm/ui/ HTTP/1.1 Host: ibs3.intra.aricent.com User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:61.0) Gecko/20100101 Firefox/61.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cookie: SL_ClassKey=0.1.1.1.1 Connection: close Upgrade-Insecure-Requests: 1 Cookie SL_ClassKey 0.1.1.1.1 <?xml version="1.0"?> <!DOCTYPE items [ <!ELEMENT items (item*)> <!ATTLIST items burpVersion CDATA ""> <!ATTLIST items exportTime CDATA ""> <!ELEMENT item (time, url, host, port, protocol, method, path, extension, request, status, responselength, mimetype, response, comment)> <!ELEMENT time (#PCDATA)> <!ELEMENT url (#PCDATA)> <!ELEMENT host (#PCDATA)> <!ATTLIST host ip CDATA ""> <!ELEMENT port (#PCDATA)> <!ELEMENT protocol (#PCDATA)> <!ELEMENT method (#PCDATA)> <!ELEMENT path (#PCDATA)> <!ELEMENT extension (#PCDATA)> <!ELEMENT request (#PCDATA)> <!ATTLIST request base64 (true|false) "false"> <!ELEMENT status (#PCDATA)> <!ELEMENT responselength (#PCDATA)> <!ELEMENT mimetype (#PCDATA)> <!ELEMENT response (#PCDATA)> <!ATTLIST response base64 (true|false) "false"> <!ELEMENT comment (#PCDATA)> ]> <items burpVersion="1.7.37" exportTime="Mon Feb 25 14:48:32 IST 2019"> <item> <time>Mon Feb 25 14:41:02 IST 2019</time> <url><![CDATA[http://ibs3.intra.aricent.com/ibssso/pm/ui/]]></url> <host ip="10.203.145.34">ibs3.intra.aricent.com</host> <port>80</port> <protocol>http</protocol> <method><![CDATA[GET]]></method> <path><![CDATA[/ibssso/pm/ui/]]></path> <extension>null</extension> <request base64="true"><![CDATA[R0VUIC9pYnNzc28vcG0vdWkvIEhUVFAvMS4xDQpIb3N0OiBpYnMzLmludHJhLmFyaWNlbnQuY29tDQpVc2VyLUFnZW50OiBNb3ppbGxhLzUuMCAoV2luZG93cyBOVCA2LjM7IFdpbjY0OyB4NjQ7IHJ2OjYxLjApIEdlY2tvLzIwMTAwMTAxIEZpcmVmb3gvNjEuMA0KQWNjZXB0OiB0ZXh0L2h0bWwsYXBwbGljYXRpb24veGh0bWwreG1sLGFwcGxpY2F0aW9uL3htbDtxPTAuOSwqLyo7cT0wLjgNCkFjY2VwdC1MYW5ndWFnZTogZW4tVVMsZW47cT0wLjUNCkFjY2VwdC1FbmNvZGluZzogZ3ppcCwgZGVmbGF0ZQ0KQ29va2llOiBTTF9DbGFzc0tleT0wLjEuMS4xLjENCkNvbm5lY3Rpb246IGNsb3NlDQpVcGdyYWRlLUluc2VjdXJlLVJlcXVlc3RzOiAxDQoNCg==]]></request> <status></status> <responselength></responselength> <mimetype></mimetype> <response base64="true"></response> <comment></comment> </item> </items> Regards Govindarajan S

Liam, PortSwigger Agent | Last updated: Feb 25, 2019 09:25AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. What happens when you forward the request or switch the proxy off? The traffic should be recorded in the HTTP history tab.

Burp User | Last updated: Feb 25, 2019 09:51AM UTC

When i switch off the intercept, it is prompting for credentials. Even then it is not accepting the credentials, it keeps prompting. GET /ibssso/pm/ui/ HTTP/1.1 Host: ibs3.intra.aricent.com User-Agent: Mozilla/5.0 (Windows NT 6.3; Win64; x64; rv:61.0) Gecko/20100101 Firefox/61.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cookie: SL_ClassKey=0.1.1.1.1 Connection: close Upgrade-Insecure-Requests: 1 Authorization: NTLM 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 I removed the proxy from Mozilla i.e.127.0.0.1. Then it is working fine. Kindly look and share your comments. Regards Govindarajan S

Liam, PortSwigger Agent | Last updated: Feb 25, 2019 10:10AM UTC

It looks like you application uses NTLM auth: - https://support.portswigger.net/customer/portal/articles/2927576-configuring-ntlm-with-burp-suite Let us know if this helps.

Hardik | Last updated: Mar 21, 2020 07:16AM UTC

i have configure burp in my android devide everything is working fine in chrome but no one applicaion can be intercept by using burp when i open any applicaion is show no internet connection like as youtube is showing no internet connection

Ben, PortSwigger Agent | Last updated: Mar 23, 2020 09:40AM UTC

Hi, Proxying traffic from Android applications is not necessarily a straight forward process. Are you having issues with all apps or just one in particular? You might be having one or more of the following issues: - The app might not be using an HTTP/S based protocol to communicate - The app might be using certificate pinning in order to prevent Man in the Middle attacks - The app might not be proxy aware and could be sending requests outside of the proxy settings configured on the device Are you able to provide us with some further details of the steps that you have carried out and the apps that you are trying to proxy? In addition, are you able to provide us with the details of the Android device and version that you are using?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.