Burp Suite User Forum

Create new post

Unable to access Burp Enterprise

Rohit | Last updated: May 20, 2019 07:33AM UTC

Hi, On clicking "Burp Enterprise Edition" it doesn't direct to the Tool instead it directs to Browser with url - localhost:8080 & says "The proxy server is refusing connections". I dont understand why the toll isn't getting opened.

Rose, PortSwigger Agent | Last updated: May 20, 2019 08:56AM UTC

You launch Burp Enterprise via a browser: - https://portswigger.net/burp/documentation/enterprise/getting-started/installation#post-installation-configuration Carry out the following steps to complete the installation: Browse to the web server on the relevant host and port (the default port is 8080). Log in using the credentials for the administrator account that were specified during installation. Could you ensure your browser's proxy settings are set to default. Let us know if this helps.

Fadhil | Last updated: Sep 15, 2021 02:26AM UTC

Hi, I encounted the same issue despite previously successfully run quite a few scans. Yesterday I ran some scans, and today when I tried to access 'localhost:8080', it says 'localhost refused to connect' Kindly advise Thanks

Liam, PortSwigger Agent | Last updated: Sep 15, 2021 10:45AM UTC

Have there been any changes to your network? Have any security/firewall rules been introduced?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.