Burp Suite User Forum

Create new post

How do I use intercept is on?

Evan | Last updated: Apr 23, 2016 10:46PM UTC

When I click intercept is on, Firefox will not load any webpages. When intercept is off, it works fine. I have installed the CA certificate and done the configurations with Firefox. Please help?

Liam, PortSwigger Agent | Last updated: Apr 25, 2016 08:02AM UTC

Hi Evan Thanks for your message. When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.