Burp Suite User Forum

Create new post

Connection problems while using Burp

Awaria | Last updated: Dec 19, 2015 10:47AM UTC

Hi, I have problems with setting connection when using Burp. I found out that when I am trying to reach the website using Burp proxy, just one SYN packet (and two retransmissions) is sent while when I don't use Burp proxy there is allways more SYN packets. I know this is the problem because the server is busy and usually doesn't answer to the first SYN. What can I do about it? Is it problem of Burp or the browser? Or is the problem somewhere else? I am using Burp v1.6.32, Java 8 and newest Firefox version.

PortSwigger Agent | Last updated: Dec 22, 2015 01:31PM UTC

When scanning and spidering you can configure Burp with a number of retries to make if a connection fails, but you can’t configure this for other tools like the Proxy. Are you saying that you have an application that consistently ignores some connection attempts? This sounds pretty unusual – do you know why it is behaving in this way?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.