Burp Suite User Forum

Create new post

How to I filter out the amount of internal requests from WebGoat

DØŁLÃR | Last updated: Dec 07, 2021 08:31AM UTC

I have BurpSuite hooked with WebGoat, everything is working normal but WebGoat seems to have so many and rapid internal requests, and BurpSuite picks all these requests and makes me have to forward more than 100 requests in less than a minute, I searched everywhere and couldn’t find a solution, pls can you guys help? I just want to filter out all these internal requests and get the relevant ones, WebGoat however provided a solution to this, but their solution was for the similar software ZAP..Please help guys

Michelle, PortSwigger Agent | Last updated: Dec 07, 2021 05:51PM UTC

Thanks for your message. If you're using Burp Proxy to intercept requests but want more control over which requests are intercepted you might find this video tutorial useful: https://portswigger.net/burp/documentation/desktop/video-tutorials/using-interception-rules I hope this helps, please let me know if you have any questions.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.