The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Invalid client request received: Dropped request looping back to same Proxy listener

Zac | Last updated: Feb 22, 2021 05:49PM UTC

I have WebGoat running locally on port 9300 (so accessible via localhost:9300). When I configure a BurpSuite proxy listener to listen on port 9300, and then configure FireFox to point to a proxy also on 9300, and then I navigate to http://localhost:9300/WebGoat (which should be the WebGoat login page), I get the following error: Invalid client request received: Dropped request looping back to same Proxy listener Looking at https://forum.portswigger.net/thread/invalid-client-request-received-dropped-request-looping-back-to-same-proxy-listener-4bfc75c5, it seems I need to change the ports a bit to avoid an infinite loop, but what exactly do I need to change here? I have exported my certs and added them to Firefox as well.

Uthman, PortSwigger Agent | Last updated: Feb 23, 2021 09:53AM UTC