


Navigate to in Firefox, click the CA Certificate link at top right and save the certificate file somewhere. Set Interface to 127.0.0.1:8080 and make sure the Running checkbox is enabled. In the Proxy Listeners section add a new interface. For HTTPS, PortSwigger's certificate must be installed first. This will install Burp Suite Community (free edition).īurp Proxy will work out of the box with HTTP connections. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application's attack surface, to finding and exploiting security vulnerabilities. Burp Suite is an integrated platform for performing security testing of web applications.
