Burp Suite User Forum

Create new post

IPV6 scanning through Burp 2.1.5 tool

Aravind | Last updated: Nov 14, 2019 11:32AM UTC

Hi Team, I need to do IPV6 scanning using latest Burp 2.1.5 tool on windows. steps 1: https://[IPV6]/ entered in the browser. step2 . At Burp side Intercept is On on windows Machine. Step3: Burp cannot able to get IPV6 events to the tool . can you explain what kind of settings need to do in Browser and Burp tool side ?. Note: we have a valid Burp License regards, Aravind reddy.P

Liam, PortSwigger Agent | Last updated: Nov 14, 2019 12:58PM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.