The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

proxychains, Tor configuration to burpsuite

senaaaa | Last updated: Oct 01, 2024 03:46AM UTC

I have burpsuite community edition v2024.7.6. I tried a lot for intercept request with firefox using proxychains. but I couldn't do it. how do do resolve this. Added proxy listners as 127.0.0.1:8080 I have installed portswigger certificate to firefox browser. configured socks proxy configurations in Network --> Connections checked use socks proxy SOCKS proxy host : 127.0.0.1 SOKCS proxy port : 9050 firefox settings Chekced manual proxy configurations HTTP Proxy 127.0.0.1 port 8080 chekced Also use this proxy as HTTPS checked SOCKS Host as SOCKSv5 checked proxy DNS when using SOCKS v5 added proxy list as socks5 127.0.0.1 9050 in /etc/proxychains4.conf

Michelle, PortSwigger Agent | Last updated: Oct 01, 2024 10:28AM UTC