Linux serverlinux web serverNETWORK ADMINISTRATIONS

Configuring Burp Suite, FoxyProxy and Firefox in Kali Linux

This video demonstrates how configure Burp Suite, FoxyProxy and Firefox to be able to intercept traffic with Burp Suite in Kali Linux.

Step 1:
Add the FoxyProxy extension to Firefox.

Step 2:
Configure FoxyProxy to send traffic to Burp Suite. Make sure the IP address and port number matches the Burp Suite Proxy settings.

Step 3:
Configure Firefox to intercept traffic sent over HTTPS by downloading the Burp Suite CA Certificate from http:// burpsuite

#kalilinux #burpsuite

source

by MBxCyberSec

linux web server

14 thoughts on “Configuring Burp Suite, FoxyProxy and Firefox in Kali Linux

Comments are closed.