Reading list Switch to dark mode

    Burp Suite Installation Process for Mozilla Firefox

    Updated 23 October 2018

    What is Burp Suite ?

    Burp suite is a graphical tool for testing web application security and developed in Java by PortSwigger Web Security. It is an integerated platform for performing security testing of web application. It helps you to identify the vulnerabilities and verify attack vectors that are affecting web applications.

    Note: Java must be installed in system to run the burp suit tool. To check the java version through the command prompt, run the command i.e java -version 

    Step 1: Follow the link “https://portswigger.net/burp/communitydownloadto download the Jar file for Burp Suite as shown in below image.

    Once download the setup do not extract the jar file, but setup file name can be renamed.

    Searching for an experienced
    Opencart Company ?
    Find out More

    Step 2: How to start the Burp Suite

    (i) Open the command prompt.

    (ii) Navigate to the path where jar file is saved.

    (iii) Run the command : $java -jar filename.jar Example: $java -jar burpsuite.jar.

    Step 3: Select the temporary project and click on the Next button to proceed the setup.

    Step 4: Click On next “Start Burp” button and it will open the suite dashboard.

    Step 5: How to download the Certificate & configure the proxy for Firefox browser:

    (i) Click on the Proxy tab then sub menu will be open.

    (ii) Click on the Options tab.

    (iii) Click on the “Import/Export CA Certificate button to download the certificate.

    (iv) Select “Certificate in DER Format” and click on next button.

    (v) Save the certificate with .cer extension only.

    Step 6: Open the Mozilla Firefox browser settings and select preferences.

    Step 7: In General, click on Settings button under sub heading “Network Proxy”.

    Step 8: Setup the Proxy in browser

    (i) Select the radio button of manual proxy configuration.

    (ii) HTTP Proxy : enter local IP address and port as mentioned in below image.

    (iii) click on the checkbox i.e “Use this proxy server for all protocols” to implement the above proxy.

    (iv) Click on OK button.

    Step 9: Upload the burp suite CA certificate in browser:

    (i) Go To Privacy and Security Menu

    (ii) Under Certificates click on View certificates” button.

    (iii) Open the Authorities Tab

    (iv) Click on the import button to upload certificate.

    (v) After browsing the .cer certificate file then select the checkbox i.e Trust CA to identify websites and click on  OK button

    (vi) Check the uploaded certificate under the Authorities Tab and click on OK button to finish the installation.

    . . .

    Leave a Comment

    Your email address will not be published. Required fields are marked*


    Be the first to comment.

    Back to Top

    Message Sent!

    If you have more details or questions, you can reply to the received confirmation email.

    Back to Home