The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Transparent proxy to intercept pgsql

Toby | Last updated: Mar 14, 2018 10:47AM UTC

Hi, how can i intercept pgsql traffic (client software <-> pgsql server) with burp? I tried this: - Burp Proxy Listener <IP>:8080, Invisible: check bind to specific address <my IP> - arpspoofing (because systemwide proxy does not work) - iptables -t nat -A PREROUTING -p tcp --destination-port 5432 -j REDIRECT --to-port 8080 - Port forwarding is 1 Intercepting http and https traffic works but not the unencrypted pgsql traffic :( Does anyone have an idea? Thanks, Toby

PortSwigger Agent | Last updated: Mar 14, 2018 10:52AM UTC