The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Not able to access WebGoat using Burpsuite

Zaid | Last updated: May 05, 2023 03:09AM UTC

I tried accessing WebGoat using burpsuite but i am getting this error everytime : Error Invalid client request received: First line of request did not contain an absolute URL - try enabling invisible proxy support. GET /WebGoat/attack HTTP/1.1 Host: localhost:8080 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/112.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: keep-alive Upgrade-Insecure-Requests: 1 I am using Firefox and have updated the "network.proxy.allow_hijacking_localhost" to "true" I am using the port 8080 , changed it to 9090 as well but i am still having the same issue. I also tried adding localhost,127.0.0.1 to "No proxies for" in the setting. Looking forward for your help

Michelle, PortSwigger Agent | Last updated: May 05, 2023 01:36PM UTC