Set up Burp for Chrome on Windows OS with Proxy
Step by Step
Updated on Feb 21, 2021
Burp Suite Community Edition v1.7.36
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art automation, to make your work faster, more effective, and more fun.
Source: http://portswigger.net/burp/
Burp Suite Homepage | Kali Burp Suite Repo
- Author: PortSwigger
- License: Commercial
Set up Burp for Chrome on Windows OS with Proxy
Burp Proxy
Check proxy is running and record IP:Port.
Chrome Set Proxy
Go to the Settings in Chrome and click on Open your computer's proxy settings under System in the Advanced Section.
Windows Proxy
Toggle proxy on and set the IP Address and Port number. Then click Save.
Check Intercept
Check that Intercept is turned on in Burp.
Forward Requests
Requests made in Chrome go through Burp and each request must be forwarded.