Burp Suite User Forum

Create new post

Intercept Turned On - Requests Not Captured on Proxy But Captured In Http History

Anonymous | Last updated: Sep 24, 2020 08:15AM UTC

Please note that the "Intercept" button is turned on & the Portswigger cert was imported into the browser. When using burp suite, sometimes the requests are not shown in the proxy tab but instead it's captured in the http history section. Kindly assist urgently.

Ben, PortSwigger Agent | Last updated: Sep 24, 2020 10:24AM UTC

Hi, We have just responded to email you sent us. It will be easier to communicate via that medium so we will await your response there.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.