Burp Suite User Forum

Create new post

Make a proxy faster ?

Zack-Chan | Last updated: Feb 08, 2016 12:33PM UTC

Hi Im wondering, is there a way to make a proxy more faster and transparent ? (more like undetected ) Because some times, an application detect the use of a proxy and don't allow me to request any data and just block me or redirect me or I post data or request, but the proxy make the connection too slow and the application answer with an error like "Unable to connect". Is there a way to bypass this ? Thank you.

Liam, PortSwigger Agent | Last updated: Feb 08, 2016 12:45PM UTC

Hi Zack-Chan Thanks for your message. There are a few options you could try configuring in the Proxy > Options tab. You could try using invisible proxying. Proxy Listeners > Edit > Request Handling > Support invisible proxying. You could add any sites you don't wish to test to the "SSL Pass Through" table. Additionally, you could try checking "Suppress Burp error messages in browser" and "Disable logging to history and site map" in the Miscellaneous options.

Burp User | Last updated: Feb 08, 2016 01:17PM UTC

I am still getting the same error on the tab "Alerts" : "Proxy [2] The client failed to negotiate an SSL connection to website.com:443: Remote host closed connection during handshake" And did try what you told me to in the proxy setting tabs, still not working. Any idea ?

Liam, PortSwigger Agent | Last updated: Feb 08, 2016 04:18PM UTC

Hi Zack-Chan Which version of Java are you using? You could try updating to the latest version of Oracle Java.

Burp User | Last updated: Feb 08, 2016 07:03PM UTC

Im running on Java 7.0.800

Burp User | Last updated: Feb 08, 2016 07:42PM UTC

I've updated my Java to the new one (8 update 73) and now Burp Suite don't even start, when I click nothing happen

Liam, PortSwigger Agent | Last updated: Feb 09, 2016 09:22AM UTC

Could you start burp via the command line then give us any arror output? - https://support.portswigger.net/customer/en/portal/articles/1783038-launching-burp-suite

Burp User | Last updated: Feb 09, 2016 10:20AM UTC

It give me this : " Microsoft Windows [Version 6.3.9600] (c) 2013 Microsoft Corporation. All rights reserved. C:\Users\Catalyst>java -version java version "1.8.0_73" Java(TM) SE Runtime Environment (build 1.8.0_73-b02) Java HotSpot(TM) Client VM (build 25.73-b02, mixed mode, sharing) C:\Users\Catalyst>java -jar -Xmx2G C:\Users\Catalyst\Desktop\burpsuite_free_v1.6 .32.jar Error occurred during initialization of VM Could not reserve enough space for 2097152KB object heap"

Liam, PortSwigger Agent | Last updated: Feb 09, 2016 10:28AM UTC

The command you are running is trying to assign Burp 2G of Ram, it sounds like your machine does not has the necessary capacity. You could try running Burp using this command: C:\Users\Catalyst>java -jar C:\Users\Catalyst\Desktop\burpsuite_free_v1.6 .32.jar Let us know if Burp runs. If not, please provide us with any error output.

Liam, PortSwigger Agent | Last updated: Feb 09, 2016 11:41AM UTC

As far as we are aware, the error message about WindowsPreferences can be safely ignored and has no effects. However, if you do want to make the error message go away, we found these instructions on stack overflow: - http://stackoverflow.com/questions/16428098/groovy-shell-warning-could-not-open-create-prefs-root-node - Go into your Start Menu and type regedit into the search field. - Navigate to path HKEY_LOCAL_MACHINE\Software\JavaSoft - Right click on the JavaSoft folder and click on New -> Key - Name the new Key Prefs and everything should work. Please let us know if you need any further assistance.

Burp User | Last updated: Feb 09, 2016 11:52AM UTC

The program run and seems to work fine but the CMD says : "C:\Users\Catalyst>java -jar C:\Users\Catalyst\Desktop\burpsuite_free_v1.6.32.jar févr. 09, 2016 12:48:40 PM java.util.prefs.WindowsPreferences <init> WARNING: Could not open/create prefs root node Software\JavaSoft\Prefs at root 0 x80000002. Windows RegCreateKeyEx(...) returned error code 5."

Burp User | Last updated: Feb 10, 2016 11:16AM UTC

One more think, is how to deal with those error in tab 'Alert" "Proxy [2] The client failed to negotiate an SSL connection to website.com:443: Remote host closed connection during handshake"

Liam, PortSwigger Agent | Last updated: Feb 10, 2016 11:41AM UTC

Hi Zack What is the output when you type "Java -version" in to your command line? You could try removing any old versions of the Burp CA Cert and downloading and installing burp certificate in your browser - https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.