Burp Suite User Forum

Create new post

unable to use burp suite

Abhishek | Last updated: Oct 18, 2015 01:23PM UTC

After set all the things...when i open any site....it is showing error...."The proxy server is refusing connections" please help me to resolve it

Liam, PortSwigger Agent | Last updated: Oct 19, 2015 08:19AM UTC

Hi Abhishek Thanks for your message. When intercept is turned on, Burp Suite should be intercepting the HTTP request. Burp is the proxy sever that is refusing / intercepting your connections. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy

Liam, PortSwigger Agent | Last updated: Feb 19, 2016 09:38AM UTC

In Burp, go to the Proxy tab, and the History sub-tab. Make some more requests from your browser (e.g. press refresh a few times), and check whether any new entries are appearing in the Proxy history. If so, then Burp is processing your browser traffic but is not presenting any messages for interception. Go to the Proxy Intercept tab, and enable master interception (click on the "Intercept is off" button to toggle the interception status). Then go to the Proxy Options tab, and click the "Restore defaults" button in the "Intercept Client Requests" and "Intercept Server Responses" sections. Make some more requests from your browser, and these should now appear in the Proxy Intercept tab. If your browser is loading pages correctly but no items are appearing in the Proxy history, you need to check your browser proxy settings. Your browser should be configured to use Burp for both HTTP and HTTPS; any "automatic" proxy options should be disabled, and any "exceptions" to the proxy settings should be removed. If you are unsure, follow carefully the steps in our Configuring Your Browser article to ensure your browser is correctly set up. - https://support.portswigger.net/customer/portal/articles/1783055-Installing_Configuring%20your%20Browser.html

Burp User | Last updated: Mar 21, 2018 06:22PM UTC

Hi Team, I'm very new to burp suite, Im trying to hit(open) http url from firefox browser, I'm also facing same issue "The proxy server is refusing connections" in browser. I have done : 1. Browser proxy settings 2. proxy listener settings. Im not able to see any request or http urls in Proxy > intercept tab. I have blocked. Please help me out thanks in advance.

Burp User | Last updated: Oct 25, 2018 06:47AM UTC

I'm very new to burp suite, Im trying to hit(open) http url from firefox browser, I'm also facing same issue "The proxy server is refusing connections" in browser. I have done : 1. Browser proxy settings 2. proxy listener settings. Im not able to see any request or http urls in Proxy > intercept tab. I have blocked. Please help me out thanks in advance.

Liam, PortSwigger Agent | Last updated: Oct 25, 2018 07:00AM UTC

Karthikeyan, it sounds like you've configured the proxy details incorrectly. Double check what you have inputted in to the browser's proxy settings. If you're still having trouble, take a screenshot of the proxy settings and forward it to us at support@portswigger.net.

Astrologia | Last updated: Feb 18, 2021 08:00AM UTC

Hello, I had the same problem. I used the actions: i have restored the default settings at section options (intercept client requesta and intercept server responses).And now it's okay.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.