Burp Suite User Forum

Create new post

Burp and Zap work together properly

Ozwal | Last updated: Sep 13, 2019 06:05AM UTC

I been over this few days now and cant figure it out. I am using newsest eddition Kali Linux, updated Firefox and Java. My Firefox proxy set to 127.0.0.1 8090 only then docent give HTTP certificate error, but should be 8080 to match Burp-suite proxy listener. Upstream proxy is set to 127.0.0.1 8090. Zap local proxy is set to 127.0.0.1 8090 and a new certificate is generated and uploaded to Firefox. I am getting all traffic in Zap however nothing in Burp. So, if I change 8090 to 8080 in Firefox I get This site uses HTTP Strict Transport Security (HSTS) to specify that Firefox, etc However my understanding that's how it should be set for Burp and Zap to work correctly.

Mike, PortSwigger Agent | Last updated: Sep 13, 2019 10:54AM UTC

Hi Ozwal, have you seen our guide on how to configure your browser proxy settings to work with Burp Suite? https://support.portswigger.net/customer/portal/articles/1783055-configuring-your-browser-to-work-with-burp

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.