Burp Suite User Forum

Create new post

Intruder crashes Burp when using SOCKS5 proxy with DNS through proxy

Alex | Last updated: Jan 11, 2021 02:18AM UTC

Whenever I set Burp to go via a SOCKS5 proxy and I tick the box to send DNS requests through the proxy, everything works fine (proxy, repeater, etc) except Intruder, which shows an error "Failed to resolve hostname" and then the entire Burp freezes completely. I have to kill the process. This is on MacOS (both Catalina and Big Sur). I noticed that quite some time ago (sorry don't remember the Burp version it started happening on, think it was 2020.11.??). I'm now on 2020.12.1.

Uthman, PortSwigger Agent | Last updated: Jan 11, 2021 10:03AM UTC

Hi Alex, Thanks a lot for reporting this. If possible, can you please send us the information below via email? You can reach us on support@portswigger.net - Diagnostics (Help > Diagnostics) - Are you using the platform version of Burp? Or the standalone JAR? Does the issue persist in both? - Does the issue persist in a version before 2020.11? - Can you please use jcmd to dump the threads into a file and attach that to your email? Please ensure you do this after Burp is frozen. You can find out further information on jcmd here: https://docs.oracle.com/javase/8/docs/technotes/guides/troubleshoot/tooldescr006.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.