搜尋 Mozilla 技術支援網站

防止技術支援詐騙。我們絕對不會要求您撥打電話或發送簡訊,或是提供個人資訊。請用「回報濫用」功能回報可疑的行為。

Learn More

If i change my proxy to 127.0.0.1:8080 i cant load websites?

  • 6 回覆
  • 3 有這個問題
  • 13 次檢視
  • 最近回覆由 Tonnes

more options

Hi, Im using Burp Suite for testing purposes on my other pc. I have to open proxy 127.0.0.1:8080 in order to listen in. I've checked "Use this proxy server for all protocols" and "Remote DNS" However when i change the proxy settings on firefox and try to load up a website it says: "Unable to find the proxy server"

Anyone that can help me?

Firefox version:49.0 Operating system:Windows 7 Installed plugins:

  • Google Update
  • NPRuntime Script Plug-in Library for Java(TM) Deploy
  • Next Generation Java Plug-in 11.73.2 for Mozilla browsers
  • Shockwave Flash 23.0 r0
  • 5.1.50901.0
Hi, Im using Burp Suite for testing purposes on my other pc. I have to open proxy 127.0.0.1:8080 in order to listen in. I've checked "Use this proxy server for all protocols" and "Remote DNS" However when i change the proxy settings on firefox and try to load up a website it says: "Unable to find the proxy server" Anyone that can help me? Firefox version:49.0 Operating system:Windows 7 Installed plugins: * Google Update * NPRuntime Script Plug-in Library for Java(TM) Deploy * Next Generation Java Plug-in 11.73.2 for Mozilla browsers * Shockwave Flash 23.0 r0 * 5.1.50901.0

所有回覆 (6)

more options

Did you remove "localhost; 127.0.0.1" in the "No proxy for:" field? I don’t think you need to check the remote DNS option, but that would be optional.

Did you also read this page?

more options

Yes i've removed localhost; 127.0.0.1 and tried using it with DNS option unchecked. Also didn't work. I've came across forums/website's that alot of people have this problem.

Here is a screenshot of my proxy settings (Sorry if it is in dutch but i'm sure u know the options :P

http://i.imgur.com/oHJKOUi.jpg


I've searched alot of sites including Burp Suite's site but still no fixes. Basicly tried them all.

由 finzel 於 修改

more options

Oops, ive posted the above message twice.

由 finzel 於 修改

more options

Yes, I noticed many people suffer this. Did you also see the workaround mentioned at the bottom of this page, suggesting to use port 79? Before you go there though, I don’t think another port is required to work around the issue, but a referred loop setting in Burp on that comment may be important. I’m not familiar with Burp though so can’t tell what it refers to, but it might be about the Request Handling or Redirecting Inbound Requests sections.

That said, the listener port to configure is in Burp; other systems connecting to it need the attached settings in Firefox, but not with 127.0.01. Needless to ask perhaps, but are you actually trying to set up the proxy on the machine it is running on (since 127.0.0.1 = itself), or another machine? If you set it up for any other system, it won’t work, so you might need to set the IP of the client to the IP Burp is running on. For testing or maintenance purposes, you could log in to the Burp machine remotely.

You can verify the listening ports on the Burp machine by running a netstat -a command on a command prompt.

(Don’t worry about the language, I happen to see these strings a lot) ;)

more options

I am trying to put a proxy on the machine that i use for listening. (my own pc that has burp suite installed)

I want to make 127.0.0.1 proxy work on firefox, but i just don't know how to make it work. (i am a noob to this i'm sorry)

I don't think it has to do anything with burp. I just need to make firefox work with 127.0.0.1 ...

more options

OK, you need to make sure Burp works, so you could

  1. Check if Burp is listening on the machine using netstat
  2. Check if other browsers work on the local/Burp machine using the same settings (but understand this will be no guarantee that Firefox is failing)
  3. Check if other machines can reach the Burp machine, provided that access is no issue

Does it fail for HTTP, HTTPS or both? You may need to set some options for ports and protocols in Burp, not limited to HTTP only, since Firefox will try HTTPS by default. View the logs/monitor in Burp, and open the Webconsole in Firefox’ Developers menu (ctrl-shift-K) and its Network tab. Another thing is certificates that you may need to install - both issues are decribed here. Maybe a good page to visit is this one - it also tells you to configure some interception rules in Burp at first use. As certificates may be your next issue, please have a look at this video - there are more.

These are quick thoughts, there may be just too much too mention. Please thororoughly read the Troubleshooting page at Burp linked to above and feed back here where exactly things may go wrong, i.e. at what step.

Not to be rude, but I don’t think it’s safe to say the issue has nothing to do with Burp if you are new to this - setting up a proxy is a bit more complicated than a p2p client. Also, please follow suggestions and reply to questions as clearly as possible, or we can’t think along and will be left doing some random shooting. ;)