You are currently viewing Set-up FoxyProxy in Firefox – Guide for Burp Suite
<span class="bsf-rt-reading-time"><span class="bsf-rt-display-label" prefix=""></span> <span class="bsf-rt-display-time" reading_time="3"></span> <span class="bsf-rt-display-postfix" postfix="min read"></span></span><!-- .bsf-rt-reading-time -->

Set-up FoxyProxy in Firefox – Guide for Burp Suite

This article is a part of the Guide for Burp Suite series. Within the previous article, we see learn about the Different tools which are available with Burp Suite. Now we’ll move forward and learn about the basics of proxy and how we can configure the FoxyProxy tool with the Firefox browser. So Let’s Get Started.

Basic Proxy Methodology

Burp Suite operates as a web proxy server between your browser and target applications and lets you intercept, inspect, and modify the raw traffic passing in both directions. Burp is designed to be used alongside your browser. Burp functions as an HTTP proxy server and all HTTP/S traffic from your browser passing through Burp. To do any kind of testing with Burp, you need to configure your browser to work with it.
We need to configure our browser to use the Burp Proxy listener as its HTTP proxy server. To do this, we need to change our browser’s proxy settings to use the proxy host address (by default, 127.0.0.1) and port (by default, 8080) for both HTTP and HTTPS protocols, with no exceptions.
The easiest way to set up the browser proxy is to use a proxy switcher. A proxy switcher is a tool, usually in the form of a browser add-on, that allows us to turn a proxy on and off or cycle between multiple proxies with the click of a button. It saves loads of time as it usually takes many clicks to enable or disable a proxy. FoxyProxy is a popular proxy switcher available for both Firefox and Google Chrome. Here, we will be install and configure FoxyProxy in the Firefox browser to use in it with the Burp Suite.

Add FoxyProxy extension to Firefox

Below are the steps that how we can Install the FoxyProxy tool extensions and configure it with firefox.
1. The first thing we need to do is start Firefox and navigate to the “Add-ons Manager” from the Options menu in the firefox browser.

2. On the “Add-ons Manager” page, search for “FoxyProxy” using the search field. After that click the “Add to Firefox” button to add the extension.

3. After that click on “Add” on the prompt to add the extension on the firefox.

4. Now you are able to see a little icon in the upper-right area of the browser, Next to bookmarks, or whatever else is in the toolbar. Click the FoxyProxy icon and select “Options” to go to the settings page.

5. Next, click “Add” to add a custom proxy, and then enter “127.0.0.1” in the “Proxy IP address or DNS name” field and “8080” in the “Port” field and click on the “Save” button.

6. Now, all we have to do is enable it while Burp is running, now this allows you to simply switch the proxy on and off or even switch between different proxies. Click the icon and select “127.0.0.1:8080” to turn it on.

Congratulation! finally, you know what is FoxyProxy and how to configure it with the Firefox browser. In the next Part, we will discuss how we can install Burp’s CA Certificate in Firefox so that we can intercept the HTTPS requests in the Burp Suite.
#burpsuite #burpsuitetutorial #burp #webapplicaitonpentesting

Piyush Kumawat

Ethical Hacker || Penetration Tester || Gamer || Blogger || Application Security Engineer

Leave a Reply