Burp Suite User Forum

Create new post

Split tunnel with SOCKS proxy

Tomáš | Last updated: Oct 24, 2023 09:00AM UTC

Similarly to the settings in Upstream proxy servers, it would be great to configure the hostnames which are routed into the SOCKS proxy. Maybe the ideal setup would be to merge the "Upstream proxy servers" and "SOCKS proxy" sections and add one field "Proxy type" where you would select HTTP/SOCKS/...

Michelle, PortSwigger Agent | Last updated: Oct 24, 2023 02:05PM UTC

Thanks for the feedback. We've raised this as a feature request. We can;t make any promises just yet as it will need to be prioritized alongside other feature requests and bugs, so we'll be monitoring this to see how many people would find this useful.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.