Burp Suite User Forum

Create new post

Invalid client request received: Failed to parse target host and port from CONNECT request

Sejal | Last updated: Sep 22, 2015 11:29AM UTC

I'm connecting android/ios devices to burpsuite to intercept my mobile application requests. Every other website can be easily intercepted (both http and https) But I don't know what's wrong with my application. I get a message in the Alert tab saying : Invalid client request received: Failed to parse target host and port from CONNECT request Please help me solve this issue

PortSwigger Agent | Last updated: Sep 22, 2015 01:12PM UTC

Is this your own application that you have written, or a third-party one? If the latter, can you use Wireshark or similar to see what data is passing over the wire when the CONNECT request fails?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.