Security Tools Burp

security-tools

// Security - Tools - BURP:

1. Download from http://portswigger.net/burp/download.html
2. Run the burp jar file.
3. Go to Firefox->Preferences->Network. 
4. Set "use manual proxy" to 127.0.0.1 on port 8080 
5. Check the box to use for all protocols. 
6. install the burp cert in your CA store to make sure it can proxy HTTPS requests. 
   a. Turn intercept off in burp proxy tab.
   b. Go to http://burp/cert and save the cacert.der. 
   c. Go to Preferences -> Advanced -> Certificates
   d. Click "View Certificates". Go to the Authorities tab.
   e. Click "Import" and select the certificate file that you previously saved.
   f. Check the box "Trust this CA to identify web sites", and click "OK".
Unless otherwise stated, the content of this page is licensed under Creative Commons Attribution-ShareAlike 3.0 License