Burp Suite User Forum

Create new post

Invalid client request received: Dropped request looping back to same Proxy listener

Kieran | Last updated: Feb 25, 2015 01:28AM UTC

Getting the above error when trying to connect to WebGoat using port 8080 on my local host through Firefox. I've set up the Firefox proxy for localhost port 8080 and the same on Burp. Saw another post with the same problem which mentioned invisible proxies? Couldn't figure it out. Thought I'd start a new thread. Any help ASAP would be great.

PortSwigger Agent | Last updated: Feb 25, 2015 09:28AM UTC

This error occurs when the outgoing request from Burp Proxy is actually connecting directly back to the same Burp Proxy listener that the incoming request was received on, so you would get into an infinite loop if Burp didn't detect the error. It sounds like you are trying to run WebGoat and the Burp listener in the same place (127.0.0.1:8080), and then entering this as your URL into Firefox. This won't work, because if Burp is listening on 127.0.0.1:8080 then WebGoat cannot also listen there, and requests to that URL will just loop back on the Burp listener. The easiest solution might be to run Burp on a different port (e.g. 8081) and configure Firefox to use that port as its proxy. Then, visiting the URL 127.0.0.1:8080 via Burp will not cause a loop back to the Proxy listener.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.