Using web proxies module: nmap --proxie command trouble

I can’t seem to get Burp to intercept traffic when I use nmap as described in the “Proxying Tools” section of the “Using Web Proxies” module.

I have ascertained that Burp is listening on 127.0.0.1:8080, and that intercept is “on”
This is further tested by using curl with proxychains. I do get intercepts that way.

I use the following command to scan with Nmap:

nmap --proxies http://127.0.0.1:8080 139.59.177.61 -p31669 -sC -sV

the scan works, but nothing is intercepted by Burp. Nothing in the intercept window, or the http history.

EDIT: Using a proxy in metasploit (as shown in the section example) does the same thing. The scan seems to work, but Burp doesn’t react.

hey man if i rememeber correctly i had to use a regular webisite to scan for this section. For example, instead of using the provided machine IP i used archlinux.org. Hope this helps