Burp Suite User Forum

Create new post

Proxy connection closed

Asen | Last updated: Jun 15, 2016 06:45PM UTC

Hello I have problem using the proxy.Using kali linux I have set my btowser on 127.0.01:8080 like the default on my burpsuit The intercept is on.I tryed this on my virtual box kali and on my main os kali the burpsuit version is 1.6.32.TRyed with different ports and with difeerent interfaces same problem.When I log on web page I recieve error msg and after that I lose connection.I readed all the troubleshootings here and nothing help me .This is the error msg ET / HTTP/1.1 Host: google.com User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:43.0) Gecko/20100101 Firefox/43.0 Iceweasel/43.0.4 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cookie: NID=79=E4-TaqKnNt0t7SXhlSOnzMz5dpf8TTonu-iBR3Oy3-g2BGOrhYBoWNH28rNdEIQTpE4lE9xW0yB7eUAMfm2UmOJw1hLVdy8js-FMCoGVjVnKie8-dYalKoJhtMdvOVzsVqIkFy9kItFlleTCeHaxM-zucVrv1LFKGMFbEy962k91FYipJsHHJc9ri2wl8gELrP6AZ94EDan0S0zr; CONSENT=YES+BG.bg+V7; SID=WgNGpU_5U6kRPNaxbx_3KzcpqrTio1xJcHwei5s84uLjr7f2aV0Xch_ENJ81hfpx2AoySg.; HSID=AwbdkbIxOJIpnV29y; APISID=qS2m5tFWEyZAiMX_/Aw8N0SL2TuTsfDh-P Connection: close

Burp User | Last updated: Jun 15, 2016 07:26PM UTC

Actualy I reinstalled Burpsuite with the newest version I think 17.03.What heppend now is that I recieve this error on the browser: The owner of www.google.bg has configured their website improperly. To protect your information from being stolen, Firefox has not connected to this website. This site uses HTTP Strict Transport Security (HSTS) to specify that Firefox only connect to it securely. As a result, it is not possible to add an exception for this certificate. Learn more… www.google.bg uses an invalid security certificate. The certificate is not trusted because the issuer certificate is unknown. The server might not be sending the appropriate intermediate certificates. An additional root certificate may need to be imported. Error code: SEC_ERROR_UNKNOWN_ISSUER And on the burp I recieve this : GET / HTTP/1.1 Host: abv.bg User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close

PortSwigger Agent | Last updated: Jun 16, 2016 08:00AM UTC

You need to install Burp's CA certificate in your browser to get rid of SSL / HSTS errors. Instructions are here: https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser

PortSwigger Agent | Last updated: Sep 26, 2016 08:40AM UTC

Is this affecting all sites or only some? What error messages do you see when the connection fails, and where do they appear?

Burp User | Last updated: Jan 09, 2017 08:23PM UTC

I installed Burp's CA certificate in my browser, following those instructions. I then restarted Firefox. I am receiving the same error.

Burp User | Last updated: Feb 12, 2017 07:18AM UTC

same issue with me also even after installing certificates the connection get close after first call.

Burp User | Last updated: Jun 01, 2017 12:47PM UTC

when the intercept on it loading for long time and no result POST /index.php/login?task=user.login HTTP/1.1 Host: xxxxx User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Firefox/45.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://ihrd.ac.in/index.php/login Cookie: cwGeoData=unknown+city%7CIndia%7Cin; 7f2f9e055a74df967116223c431c9ffc=qub7j1cc8bi084gvtd3p2b1q84 Connection: close Content-Type: application/x-www-form-urlencoded Content-Length: 123 username=sunny&password=pass&return=aHR0cDovL2locmQuYWMuaW4vaW5kZXgucGhwL2locmQtb3JkZXJz&09dbf7c653b58c968d6a27b79d725380=1 any solution...

PortSwigger Agent | Last updated: Jun 01, 2017 01:03PM UTC

Neo - are you saying that when you have Proxy interception turned on, then requests made by the browser don't complete? This is expected behavior. You need to click "forward" to send each intercepted message on to the server/client.

Burp User | Last updated: Feb 17, 2018 08:26AM UTC

STEP 1 : Goto Proxy then STEP 2 : Now you will how 4 Tab in Select "Option" Tab now scroll down at the Bottom in Misellaneous now UNCHECK [ Set "Connection Close ] :) ,

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.