Burp Suite Set Up

Arash Arora
2 min readOct 12, 2021

--

It is a proxy tool which can intercept requests and is often used for evaluating security of web-based applications and doing hands-on testing

It comes with 3 editions out of which community edition is free — Download Burp Suite Community Edition — PortSwigger

It is recommended to use burpsuite on port 8081 rather than 8080, so in order to change it we can

  • Go to Proxy tab
  • Click on options
  • Click and edit the proxy listeners and change the port to 8081
  • Click OK
  • Open firefox
  • Swipe all the way down to Network Settings, click settings
  • Select Manual proxy Configuration
  • Change the HTTP Proxy to 127.0.0.1 and Port to 8081
  • Select also use this proxy for FTP and HTTPS
  • Click OK

To download the certificate

  • Go to http://burp and on the top right corner click CA Certificate
  • Save it
  • Open your firefox’s preferences
  • Search for “certificates”
  • Import the newly downloaded certificate
  • Tick the checkboxes
  • Click OK

--

--

Arash Arora

Hey! I'm Arash Arora, currently pursuing my Btech in CSE with cybersecurity as a specialization.