Burp Suite User Forum

Create new post

Websockets dropping connection in latest verison

Paweł | Last updated: Mar 03, 2023 01:41PM UTC

I am having an issue while intercepting traffic using WebSockets. I encountered this issue while using 2023.1.3 professional version of BurpSuite. Using the older version (from January) did not fix the issue. The version that's let's me properly intercept traffic of WebSockets is 2022.9.6. I tried doing the same thing on clean windows virtual machine with clean installation of 2023.1.3 version, however the issue was still there. Doing the clean windows machine and clean installation of 2022.9.6 "fixes" the issue. I can intercept WebSockets traffic properly. I confirmed using wireshark that the request for the WebSockets is leaving machine and the response from the server is received, however the response cannot be seen in the BurpSuite itself (which leads to the situation that browser does not receive data sent through WebSockets using Burp proxy). If this is relevant in any way, I am using Windows 10.

Hannah, PortSwigger Agent | Last updated: Mar 06, 2023 11:13AM UTC

Hi Do you see this behavior on any of the Web Academy WebSockets labs? You can find those here: https://portswigger.net/web-security/all-labs#websockets Would you be able to share a URL so that we can try and reproduce this behavior? You can drop us an email at support@portswigger.net

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.