How to configure Burp Suite for localhost application

If none of these solutions work for you, like they didn't work for me, you could try to change value network.proxy.allow_hijacking_localhost to true (using firefox v 67.0.1 64-bit).

Open new tab, type about:config in address bar, then type network.proxy.allow_hijacking_localhost and double click it to change its default value to true.


  1. In Burp go to Proxy / Options / Proxy listeners, and confirm the Running box is ticked.

  2. In proxy tab make sure intercept is turned off.

  3. Make sure the proxy in burp listener is 127.0.0.1:6666.

  4. Configure your browser to use 127.0.0.1:6666 as its proxy.

  5. Configure Burp to use your original LAN proxy (from your original browser configs) as its upstream proxy.

  6. Run your browser and access your application.

Update: Additional reasons could be browser restricted ports. You mentioned you are using Firefox. Try this.

  1. Type the following into Firefox address bar 'about:config'
  2. Type the following settings 'network.security.ports.banned.override'
  3. Enter your port number '6666'

Try adding a '.' after "localhost". This should solve your problem.

eg.

http://localhost.:8080/WebGoat/ This will force the localhost to use the same proxy settings as one would with an internet connection/adapter

Tags:

Burp Suite