PROFESSIONALCOMMUNITY

Intercepting HTTP requests and responses

  • Last updated: July 6, 2023

  • Read time: 1 Minute

Intercepting HTTP traffic is the foundation of manual testing using Burp Suite. In this tutorial, you'll learn how to intercept HTTP requests and responses using Burp Proxy and Burp's browser. We'll also show you how to configure Burp Proxy so that you intercept the traffic you are most interested in.

Was this article helpful?