Skip to content

Latest commit

 

History

History
37 lines (35 loc) · 1.81 KB

04. Configuring BurpSuite.md

File metadata and controls

37 lines (35 loc) · 1.81 KB

BurpSuite

Overview of BurpSuite

  • Burp Suite is a graphical tool for testing Web application security.
  • Using Burp, we can intercept our own requests and is pre-installed in Kali.

Configuring BurpSuite

Step-1 : Open BurpSuite

Step-2 : BurpSuite Starts

Step-3 : Open BurpSuite via Command Line

Step-4 : BurpSuite's Home Page

Step-5 : Goto Burp, click on proxy >> options

Step-6 : Edit proxy ip-address

Step-7 : Edit Mozilla Firefox settings to configure proxy

  • Open mozilla firefox in kali.
  • Click on preferences.

Step-8 : Scroll down to Network Proxy and select settings

Step-9 : Configure firefox settings as below

Step-10 : Add CA certification to access https websites

Step-11 : Click on CA Certificate button and download the certificate

Step-12 : Goto firefox settings, privacy and security and scroll down to certificates

Step-13 : Click on view certificates and upload the downloaded CA certificate from step-11