How to do it...

Let's configure Burp Suite on Kali Linux with the help of following steps:

  1. Burp Suite is a GUI tool and requires access to the graphical desktop in order to be run. As such, it cannot be used over SSH. There are two ways to start Burp Suite in Kali Linux. You can browse to it in the Applications menu by navigating to Applications | Kali Linux | Top 10 Security Tools | burpsuite. Alternatively, you can execute it by passing it to the Java interpreter in a bash Terminal, as follows:
        root@kali:~# java -jar /usr/bin/burpsuite
  1. When you start Burp Suite, you will be asked whether you want to use a Temporary project, New project on disk, or Open existing project. For our purposes now, let's use the default choice of a Temporary project:
  1. When asked to select the configuration, choose Use Burp defaults:
  1. Once Burp Suite is loaded, ensure that the proxy listener is active and running on the desired port. In the example provided, TCP port 8080 is used. These configurations can be verified by selecting the Proxy tab and then selecting the Options tab below it, as shown in the following screenshot:

Here, you will see a list of all proxy listeners. If none exist, add one. To use it with the Mozilla Firefox web browser in Kali Linux, configure the listener to listen on a dedicated port on the 127.0.0.1 address. Also, ensure that the Running checkbox is activated. After configuring the listener in Burp Suite, you will also need to modify the Mozilla Firefox browser configurations to route traffic through the proxy.

  1. To do this, open up Mozilla Firefox by clicking on the Firefox icon at the top of the sidebar. Once it's open, expand the drop-down menu and click on Preferences to get the following screenshot:

In the Mozilla Firefox preferences menu, click on the Advanced options button at the bottom of the menu and then select the Network tab.

  1. Then, click on the Settings button under the Connection header. This will bring up the Connection Settings configuration menu, as shown in the following screenshot:

By default, the proxy radio button is set to Use system proxy settings. This needs to be changed to Manual proxy configuration. The manual proxy configurations should be the same as the Burp Suite Proxy listener configurations. In the example provided, the HTTP proxy address is set to 127.0.0.1 and the port value is set to TCP 8080. To capture other traffic, such as HTTPS, click on the Use this proxy server for all protocols checkbox.

  1. To verify that everything is working correctly, attempt to browse to a website using Firefox, as shown in the following screenshot:
  1. If your configurations are correct, you should see the browser attempting to connect, but nothing will be rendered in the browser. This is because the request sent from the browser was intercepted by the proxy. The proxy intercept is the default configuration used in Burp Suite. To confirm that the request was captured successfully, return to the Burp Suite Proxy interface, as shown here:
  1. Here, you should see the captured request. To continue using your browser for other purposes, you can change the proxy configurations to passively listen by clicking on the Intercept is on button to disable it, or you can change your proxy settings in your browser back to the Use system proxy settings option and only use the manual proxy settings when using Burp.
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset