Burp Suite User Forum

Create new post

Proxy Intercept window: show proxy listener that received the request

Jon | Last updated: Sep 13, 2016 05:04PM UTC

Sometimes I configure Burp with multiple proxy listeners going through the same instance. The Proxy History does a great job at being able to separate the traffic with both a dedicated column for the target port and also a filter for the same. In this scenario with proxy interception enabled, sometimes it happens that requests hit more than one of the proxies at the same time, and I want to perform interception for all the proxy traffic (so selective interception isn't possible). The Intercept window does not show information about which proxy the request arrived at; adding this information would make the workflow much easier to handle. Note that this also applies to intercepted responses. This can almost be worked around by using multiple instances of Burp with one proxy listener each, but then the request/response history ends up fragmented between save files.

PortSwigger Agent | Last updated: Sep 19, 2016 09:22AM UTC

Thanks for this request. We do have this captured in our backlog, and will hopefully be able to deliver the capability at some point. We can't currently promise an ETA, sorry.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.