The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

How to use socat to transparently proxy terminal and forward traffic to Burp?

Anthony | Last updated: Jan 19, 2023 07:51PM UTC

Hello, I am using macOS and, I spent a week trying to figure out 'How to use socat to transparently proxy terminal and forward traffic to Burp?'. I followed the bellow tutorial which seems to logically work:, but it doesn't. " To transparently proxy terminal traffic on macOS with socat and forward it on port 80 to Burp Suite, you can follow this tutorial: Create a local port forward to redirect traffic from the local port 8080 to port 80 on the remote host: socat TCP-LISTEN:8080,fork TCP:remotehost:80 Configure Burp Suite to bind to port 8080 and to act as an HTTP/HTTPS proxy: Open the “Options” tab in Burp Suite. Select the “Connections” tab. Select “Bind to port” and enter 8080. Select “Act as an HTTP/HTTPS proxy”. To enable the transparent proxy, create an alias for the socat command: alias start-proxy="sudo socat TCP-LISTEN:8080,fork TCP:remotehost:80" Add the alias to your ~/.bash_profile or ~/.zshrc file. Now, if you type in a URL in the terminal, it will be redirected to Burp Suite. " There is something missing, I guess... Can you please help?

Liam, PortSwigger Agent | Last updated: Jan 20, 2023 05:08PM UTC

Thanks for your message, Anthony. Would it be possible to link us to the tutorial?

Anthony | Last updated: Jan 20, 2023 07:28PM UTC

Hi Liam, This is the tutorial: To transparently proxy terminal traffic on macOS with socat and forward it on port 80 to Burp Suite, you can follow this tutorial: Create a local port forward to redirect traffic from the local port 8080 to port 80 on the remote host: socat TCP-LISTEN:8080,fork TCP:remotehost:80 Configure Burp Suite to bind to port 8080 and to act as an HTTP/HTTPS proxy: Open the “Options” tab in Burp Suite. Select the “Connections” tab. Select “Bind to port” and enter 8080. Select “Act as an HTTP/HTTPS proxy”. To enable the transparent proxy, create an alias for the socat command: alias start-proxy="sudo socat TCP-LISTEN:8080,fork TCP:remotehost:80" Add the alias to your ~/.bash_profile or ~/.zshrc file. Now, if you type in a URL in the terminal, it will be redirected to Burp Suite.

Liam, PortSwigger Agent | Last updated: Jan 24, 2023 08:06AM UTC