Burp Suite User Forum

Create new post

How do i configure Burp

Sameer | Last updated: Jan 10, 2020 11:12AM UTC

Hi Team, I have recently installed Burp on my kali linux machine and now trying to configure it accordingly. The problem that I am facing is that in my Firefox browser, the manual proxy configuration option that has the HTTP Proxy IP address is an IP that is different from my machine IP and I need to change it to 127.0.0.1 on port 8080 as per Burp, when I do so, I am unable to access the Internet even though my burp interception is turned off. As I revert back to the existing HTTP Proxy, I am able to access the internet. What can I possibly do to divert my traffic via burp without changing the proxy values?

Ben, PortSwigger Agent | Last updated: Jan 10, 2020 11:15AM UTC

Hi Sameer, Are you an existing LAN proxy to connect to the internet from your Kali Linux machine? If so, you will need to configure this in the User options -> Connections -> Upstream Proxy Servers screen within Burp. There are more details on how to do this in the following link: https://support.portswigger.net/customer/portal/articles/2363078-burp-suite-options-upstream-proxy-servers Please let us know if this resolves your issue.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.