0

i'm following a tutorial on hacking web application WebGoat using burp suite
I've downloaded webGoat which now runs on port 8080, set up burp suit and the browser connection as in the pictures, but cannot access webGoat to intercept on it, what am i dong wrong?

target scope proxy options options connection Connection settings opening webGoat

2
  • Can you access other URLs? Eg: google.com Apr 26, 2015 at 19:27
  • yes. i can access all websites, anything but localhost:8080
    – HAS
    Apr 27, 2015 at 4:51

1 Answer 1

0

The problem is that i have configured Burp to send all traffic to my corporate proxy, including the traffic intended for localhost:8080. Obviously, the corporate proxy won’t handle this traffic in the way that i need.

i fixed my Burp configuration by adding another upstream proxy rule for the destination host “localhost” and leaving the proxy host blank. This will tell Burp to connect directly to “localhost”. placed this rule at the top of the list, before the current rule for the corporate proxy

You must log in to answer this question.