Home Burp suite configuration
Post
Cancel

Burp suite configuration

Getting started with Burp suite

Burp suite is a tool which is used in penetration testing. It contains collection of tools used to analyse a web application.
Before installing Burp into your machine ensure that java is already installed.

1
$java –version

If not install a jre in your local machine(jre is enough for this, if you want to develop something in java related platform then jdk is needed for eg, android studio)

1
$sudo apt-get update  
1
$sudo apt-get install openjdk-6-jre-headless

Configuring the browser to use burp suite

Inorder to intercept the outgoing traffic we need to integrate burp suite with browser. We can manually configure each time to make the browser listen to burp suite, but it tedious and time consuming.

Preferences -> Network settings -> select manual proxy configuration

network

Since burpsuite is sites in between the browser and the outside internet, you browser will show a warning message. Inorder to solve this you need to install Bupsuite CA certificate in your browser.

burp ca

Then import the downloaded certificate to your browser.

This post is licensed under CC BY 4.0 by the author.