Setting up FoxyProxy with Burp Suite for Chrome

Tosh Velaga
2 min readDec 19, 2022

--

FoxyProxy

I just wasted a bunch of time trying to set up FoxyProxy with Burp so I am writing this article to hopefully save you some time and frustration. Note I use Chrome although I have noticed a lot of Burp users seem to use Firefox. The steps will be similar although sligthly different for Firefox.

FoxyProxy is a Chrome/Firefox extension that is commonly used with Burp to forward network traffic to Burp. After you have downloaded the extension from the chrome web store add the ipv4 address for localhost 127.0. 0.1 on port 8080.

Proxy Details

Now this only supports intercepting HTTP traffic, to also be able to intercept HTTPS traffic you will need to have FoxyProxy and Burp running and then go to this url: http://burpsuite

Download CA Certificate

Again make sure that BOTH FoxyProxy and Burp are on, otherwise you won’t see this page. Download the CA Certificate by cliking the button. You then want to enable the certificate by going to Privacy and Security on the chrome settings.

You then want to click Security → Manage Device Certificates. Find the PortSwigger Certificate and then enable the trust option for the certificate to Always Trust.

Having the Always Trust option selected will now allow you to intercept and manipulate both HTTP and HTTPS traffic through Burp. Hope you found this helpful :).

--

--