Burp Suite User Forum

Create new post

unableto capture webgoat request in burpsuite running in kali vbox

Amit | Last updated: Jan 06, 2021 06:16AM UTC

iam unable to capture webgoat request running in VM in kali linux wherein am able to capture other websites request from the new tab of same firefox browser please help

Amit | Last updated: Jan 06, 2021 06:17AM UTC

i am using webgoat 8.0.1

Amit | Last updated: Jan 06, 2021 06:17AM UTC

i am using webgoat 8.0.1

Ben, PortSwigger Agent | Last updated: Jan 06, 2021 01:25PM UTC

Hi Amit, Are you hosting the Webgoat application locally? If so, if you open up the about:config section in your Firefox browser and change the "network.proxy.allow_hijacking_localhost" setting to True, does this allow you to proxy the traffic?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.