Burp Suite and Foxy Proxy Setup

Daniel Edwards
3 min readSep 5, 2023

Intro

Burp Suite is a proxy application used to test the funcationality and monitor traffic of web applications. It’s often used in penetration tests and red teaming engagements to subvert and manipulate web traffic. It can also be paired with a FireFox browser extension/add-on called FoxyProxy, that simplifies configuring the proxy on browsers as the one mentioned, Chrome and others.

To enable your browser to work with Burp Suite and FoxyProxy we must configure the FoxyProxy add-on, adjust your browser network settings to accept the proxy connect and install Burp’s CA certificate.

FoxyProxy Configuration

  1. First, let’s install FoxyProxy, which can be found here.
FoxyProxy

2. When the extension is installed, click on the icon and select “Options”. Then select “Add” in the upper, left corner.

I already have it configured with Burp, that’s why you’ll see it listed here with the green pallet

3. Copy the same values I have listed here, unless you want to customize. Save and close. Now we will enable FireFox’s Network settings.

FireFox Network Proxy

  1. In FireFox open the select the hamburger icon and select “Settings”.

2. In the search bar type “Proxy”. This will take us directly to the network settings.

3. Scroll down to “Manual proxy configuration”. Copy the same settings, unless you want to customize, then select OK.

Install Burp Suite CA Certificate

  1. Install burp suite via the command line.
apt-get install burpsuite

2. Start Burp and type http://127.0.0.1:8080 into the URL bar. Then download the CA certificate in the upper right corner.

3. Going back to the FireFox settings, type “certificates” in the search bar. When the Certificate Manager appears, select “Import” and upload the certificate you just downloaded

Test Your Setup

Now we will verify that our configurations were properly enabled. First, ensure FoxyProxy is turned on, FireFox is using the Manual proxy configuration and Burp is running with “Intercept is on” enabled. With all these enabled, attempt to go to any web site your request will be intercept like the below:

Here I attempted to go to ign.com

Conclusion

And there you have it! I would highly recommend you check out TryHackMe’s Burp Suite module. It will introduce you to more of Burp’s components and get familiary with all their incredibly useful modules. Until next time, take care!

--

--

Daniel Edwards

Padawon Pentester and dabbler in many things infoSec related