Burp Suite User Forum

Create new post

No Raw in Response when using Repeater

Haely | Last updated: Oct 27, 2018 06:04PM UTC

I copied my proxy intercept and pasted it in Repeater tab’s Raw. Then click GO (filled host&port), nothing is appeared in Response window. How can i do for see the response raw? (I’m doing webgoat missing function level access control by exercise, and changed proxy-options-proxy listeners interface’s port number from 8080 to 8081 cause it’s unable to click running. My internet proxy option is 8081 too.)

Liam, PortSwigger Agent | Last updated: Oct 29, 2018 07:45AM UTC

Thanks for your message Haely. We have had an issue with the Courier font. Try changing the font in User options > Display > HTTP Message Display. Please let us know if you need any further assistance.

0x11 | Last updated: Apr 12, 2020 09:42AM UTC

In case some else lands here, try this worked for me: "you need to have at least 2 line breaks at the end of the raw". _0x11_

Mathias | Last updated: Jan 28, 2022 11:44AM UTC

@0x11, you saved my day!

thomas | Last updated: Aug 11, 2022 03:07PM UTC

omg this is the fix. so weird. if you send a request in repeater without 2 extra line breaks, it doesnt work and shows a "blank response" but 0x11's words of wisdom saved the day... this must be a bug

Michelle, PortSwigger Agent | Last updated: Aug 12, 2022 08:16AM UTC

The line breaks/blank lines are related to the format used for HTTP requests. I hope this helps to explain things.

Shamy | Last updated: Jun 11, 2023 07:51AM UTC

i tried everything as explained above but it didn't work i am using burp professional still getting these issues

Ben, PortSwigger Agent | Last updated: Jun 12, 2023 06:40AM UTC

Hi, Are you able to provide us with a screenshot of the request that you are trying to send so that we can see this exactly?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.