Summary

We successfully intercepted traffic from our browser to Burp Suite. This allows Burp Suite to see each and every request that leaves our browser. For our toolchain, we can use Firefox with the FoxyProxy Standard add-on and ensure that only selective traffic can be sent to Burp Suite. We also configured Internet Explorer, Chrome, and Firefox to proxy traffic through Burp Suite and now, we are ready to go ahead.

The next logical step is to set the scope for our security assessment. While doing assessments, sometimes we need to go through white-listed IP addresses using upstream proxies with Burp. We will cover that in the next chapter.

Get Burp Suite Essentials now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.