ProfessionalCommunity Edition

Configuring Chrome to work with Burp Suite - Windows

  • Last updated: March 1, 2024

  • Read time: 1 Minute

If you want to use Chrome with Burp Suite, you need to configure the proxy settings.

Note

These steps are only necessary if you want to use an external browser for manual testing with Burp. If you prefer, you can just use Burp's browser, which is preconfigured to work with Burp Proxy already. To access Burp's browser, go to the Proxy > Intercept tab, and click Open Browser.

To configure Chrome to work with Burp Suite, follow these steps:

  1. Open Chrome and go to the Customize (hamburger) menu.
  2. Select Settings and open the System menu.
  3. Click Open your computer's proxy settings. The Proxy Settings window enables you to set up the proxy server.

    Chrome proxy settings
  4. Make sure that Automatically detect settings and Use setup script are Off.
  5. Set Use a proxy server to On.
  6. Enter your Burp Proxy listener address in the Address field (by default, 127.0.0.1).
  7. Enter your Burp Proxy listener port in the Port field (by default, 8080).
  8. Make sure that Don't use the proxy server for local (intranet) addresses is unchecked.
  9. Click Save.

    Chrome proxy settings - Windows

Was this article helpful?