How to proxy any tool

this is useful in cases where the tool doesn't have a proxy option

open Burp Suite

  • Proxy -> Options -> Add (proxy listener)

  • Bind to port: 80

loopback only -> Request Handling

  • Redirect to host: <target IP>

  • Redirect to port: 80

now all commands that you run on localhost port 80 will be proxied and redirected to the target machine

  • after pointing our tools at and running commands on localhost port 80 we can check burp for detailed info

Last updated