Burp Suite User Forum

Create new post

Using in burpsuit in private organisation network

Saurabh | Last updated: Jan 23, 2019 03:20AM UTC

Hello, My organisation uses automatic configuration scipt in the network for connecting to the internet. I am trying to configure burpsuit in these environment and tried proxy settings as "127.0.0.1:8080" but unable to connect to the internet. Is my organisations firewall blocking the connection? I have tried all the ways mention in support documents and same settings work at my home network. Please help me here Thanks

Liam, PortSwigger Agent | Last updated: Jan 23, 2019 10:00AM UTC

Are you encountering an error message? Is it possible to disable the firewall to test whether this is the issue? Have you tried using Wireshark to assess network traffic?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.