The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Intercept traffice of another VM

NoobieDLTR | Last updated: May 26, 2020 02:58AM UTC

Hello, In a project I'm conducting, I have 3 machines(victim, attacker, firewall). The victim's machine has DVWA installed and setup and the attacker's machine has sqlmap and Burp Suite installed, all are on Virtual-box and all VM's are on a "NAT Network". I want to be able to intercept an sqli attack being carried on the DVWA but there's nothing happening when I do. I configured the proxy setting on the victims(DVWA) machine already too. I think I'm missing something because before I separated the machines intp 3 VM's, I had the attacker and victim on one machine and Burp Suite worked just fine in intercepting the traffic. Any help be greatly appreciated. Thank you

NoobieDLTR | Last updated: May 26, 2020 02:59AM UTC

"Traffic"

Uthman, PortSwigger Agent | Last updated: May 26, 2020 07:55AM UTC