Burp Suite User Forum

Create new post

Out of scope requests still showing up

Braden | Last updated: Mar 24, 2023 01:40PM UTC

I thought I changed all the settings to get burp to only intercept requests for the target. However, other requests from outside of scope are still being intercepted. I have to click through all these requests and it is frustrating. How can I fix this?

Ben, PortSwigger Agent | Last updated: Mar 24, 2023 02:23PM UTC

Hi Braden, Are you able to provide us with a screenshot of what you have configured for your Project -> Scope -> Target scope settings and also what you have configured in your Tools -> Proxy -> Request interception rules settings (both of these are available within the general 'Settings' section in the later versions of Burp)? If it is easier, please feel free to send us an email to support@portswigger.net and include the screenshots there and we can take a look.

Braden | Last updated: Mar 24, 2023 07:18PM UTC

Thanks for the quick reply. Here are the screenshots of burp: https://pasteboard.co/8GJssuPesNah.png https://pasteboard.co/sHq5nrZFoxCX.png

Ben, PortSwigger Agent | Last updated: Mar 27, 2023 08:08AM UTC

Hi Braden, If you want to only intercept in-scope traffic then you would also need to enable the 'Is in target scope' rule within Tools -> Proxy -> Request Interception rules. The following screenshot, hopefully, illustrates this settings for you: https://snipboard.io/N67Vx2.jpg

Braden | Last updated: Apr 11, 2023 11:44PM UTC

Sorry for the late reply. That^ fixed everything! Thx again.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.