Burp Suite User Forum

Create new post

DVWA and Burp Suite

Alessandro | Last updated: Jul 13, 2021 11:06AM UTC

Hi, I follow all the steps for the Burp Suite configuration (and Firefox configuration) and intercept the traffic correctly, but when I go to the DVWA page, the burp suite button "intercept on" turns on, and the internet page continues to load. If I open a youtube page, it works fine, without problems. Again, if I turn off the "intercept on" button, the DVWA page load instantly, without problem but obviously, Burp Suit doesn't intercept nothing I'm using Kali Linux Thanks for help

Ben, PortSwigger Agent | Last updated: Jul 14, 2021 09:50AM UTC

Hi Alessandro, Just to clarify, you have the 'Intercept is on' configuration set and you are finding that the DVWA page does not load or are you experiencing a different issue?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.