Burp Suite User Forum

Create new post

Unable to intercept intranet application traffic

sowmya2912 | Last updated: Apr 30, 2021 11:40AM UTC

Hi, I am trying to intercept intranet application traffic in burp. I am getting error as "No response received from remote server". Also, I am getting error communication error:(host name) in Alerts tab. I have tried configuring platform authentication. still it doesn't work. Please suggest what changes i need to make. Note: I am able to intercept all traffic except intranet application. Please help ASAP.

Ben, PortSwigger Agent | Last updated: May 04, 2021 07:15AM UTC

Hi, Just to clarify, you are able to browse to this site successfully, on the machine that Burp is installed on, when you do not have Burp running? Does disabling the use of HTTP/2 from under Project options -> HTTP -> HTTP/2 within Burp itself allow you to successfully proxy this site?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.