Burp Suite User Forum

Create new post

Invalid client request received: Dropped request looping back to same Proxy listener.

Joao | Last updated: Nov 13, 2020 08:18PM UTC

I am not able to access any site with Burp open, not even HTTP (I have already configured the certificate). Every website I try to access appears with this Burp welcome message: https://i.imgur.com/zlDgpvD.png And the following error is presented in the Burp log: "Invalid client request received: Dropped request looping back to same Proxy listener." https://i.imgur.com/GRhJbQP.png I've also tested it on other browsers and it didn't work, I also tried several other ports. detail: works normally on local servers (localhost).

Ben, PortSwigger Agent | Last updated: Nov 16, 2020 11:43AM UTC

Hi Joao, Are you able to send us an email to support@portswigger.net with screenshots of your proxy listener settings in the Proxy -> Options tab within Burp and also the proxy settings that you have configured in your browser?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.