You are currently viewing Proxy Tab – Guide for Burp Suite
<span class="bsf-rt-reading-time"><span class="bsf-rt-display-label" prefix=""></span> <span class="bsf-rt-display-time" reading_time="4"></span> <span class="bsf-rt-display-postfix" postfix="min read"></span></span><!-- .bsf-rt-reading-time -->

Proxy Tab – Guide for Burp Suite

This article is a part of the Guide for Burp Suite series. Within the previous article, we see some of the features of the Target Tab. Now we’ll move forward and see some of the features of the Proxy Tab. So Let’s Get Started.
Burp Proxy lies at the heart of Burp’s user-driven workflow, and lets you intercept, view, and modify all requests and responses passing between your browser and destination web servers. Looking more closely at the Proxy tab, you will notice there are four subtabs available: Intercept, HTTP history, WebSockets history, and Options.

1. Intercept

Each HTTP request made by your browser is displayed in the Intercept tab. You can view each message, and edit it if required. You then click the “Forward” button to send the request on to the destination web server. If at any time there are intercepted messages pending, you will need to forward all of these in order for your browser to complete loading the pages it is waiting for.

Controls

  • Forward – When you have edited the request/response, click “Forward” to send the message on to the server or browser.
  • Drop – Use this to abandon the message so that it is not forwarded to the server or browser.
  • Interception is on/off – This button is used to toggle all interception on and off. If the button is showing “Intercept is on”, then messages will be intercepted or automatically forwarded according to the configured options for interception of HTTP and WebSocket messages. If the button is showing “Intercept is off” then all messages will be automatically forwarded.
  • Action – This shows a menu of available actions that can be performed on the currently displayed message. These are the same options that appear on the context menu of the intercepted message display.

2. HTTP history

The Proxy HTTP history maintains a full record of all requests and responses that have passed through the Burp Proxy. The Proxy HTTP history is always storing all the requests and responses even when interception turned off. Select an item in the table and view the full messages in the Request and Response tabs.

3. WebSockets history

In the WebSocket history, you will see all the request and response going to the server and client.

4. Options

This tab contains Burp Proxy settings related to Proxy listeners, intercepting HTTP requests and responses, intercepting WebSocket messages, response modification, match and replace, TLS pass through, and miscellaneous options.
  • Proxy listeners – Burp Proxy uses listeners to receive incoming HTTP requests from your browser. You will need to configure your browser to use one of the listeners as its proxy server.
  • Intercept Client Requests – use these settings to control which requests are stalled for viewing and editing in the Intercept tab.
  • Intercept Server Responses – Use these settings to control which responses are stalled for viewing and editing in the Intercept tab.
  • Intercept WebSockets Messages – Use these settings to control which Websockets messages are stalled for viewing and editing in the intercept tab.
  • Response Modification – These settings are used to perform the automatic modification of responses.
  • Match and Replace – These settings are used to automatically replace parts of requests and responses passing through the proxy.
  • TLS Pass Through – These settings are used to specify destination web servers for which Burp will directly pass through TLS connections. No details about requests or responses made via these connections will be available in the Proxy intercept view or history.
  • Miscellaneous – These settings control some specific details of Burp Proxy’s behavior. You can change the default settings here to deal with particular problems or situations.

Congratulation! finally, you know about the Proxy tab which is present in the Burp Suite. In the next Part, we will see how to work with the Burp Proxy Tab.
#burpsuite #burpsuitetutorial #burp #webapplicaitonpentesting

Piyush Kumawat

Ethical Hacker || Penetration Tester || Gamer || Blogger || Application Security Engineer

Leave a Reply