3 Effective Ways to Fix Burp Suite Proxy Settings Not Working in Firefox

Do not hesitate to check if the Burp proxy listener is active

Reading time icon 5 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • Users have been reporting that while using the Burp suite to test the website on localhost, it's not working due to the Firefox proxy settings.ย 
  • While you may wonder why the traffic is still not intercepted with all the correct settings, the fact is, the Firefox proxy settings are wrong.ย 
  • Therefore, you must configure Firefox accurately so that you can use it for your web security testing with the Burp suit.ย 
burp suite not working
Instead of solving troubles with Firefox, upgrade to a better browser: Opera One Opera One brings a handful of changes, including an updated UI, integration with AI chatbots, and tab management features. What else can you expect?
  • Easy migration: use the Opera One assistant to transfer existing Firefox information
  • Optimize resource utilization: Opera One uses your Ram more efficiently than Firefox
  • Ensures your privacy online with a free VPN and built-in Ad blocker
  • โ‡’ Get Opera One

If you configured the Firefox proxy settings to work with Burp, but it’s still not working, then fret not.

It is usually the incorrect Firefox proxy settings that prevent Burp to intercept while testing your website on localhost.

But if you come across proxy errors on Windows 11, you can refer to our detailed guide for some quick solutions.

Why is my Burp suite not working?

It could be possible that along with incorrect browser proxy settings, the IP address and port number also do not match as configured in a running Proxy listener.

For example, the Burp’s default settings with the IP address is 127.0.0.1 and port is 8080. But it may differ from your current configuration leading to the issue.

However, in this post, we have some quick solutions to help you fix the Burp suite proxy not working in the Firefox issue.

Quick Tip:

We feel that switching to a browser that fully supports Burp Suite proxy settings is now or never. Opera One’s built-in proxy VPN is a nice find for configuring Burp suite from outside your browser.

By ticking the Use proxy for local servers checkbox, you may define whether the proxy should be used for even local servers. Moreover, Opera One comes with a built-in AI.

Opera One

The advanced settings in this browser provide the setup for Burp Suite proxy settings.
Free Download Visit website

How do I fix the Burp suite proxy that is not working in Firefox?

1. Check if the Burp proxy listener is active

  1. Open Burp, navigate to the Proxy tab, and click on Options.
  2. Next, under Proxy Listeners, check if the entry with the interface value is set to 127.0.0.1:8080. Also, check if the box next to Running is check-marked. check if proxy listener active
  3. If it’s not running, then click on the gear icon (Settings) on the top left and select Restore defaults.restore defaults for burp

2. Enable the Firefox proxy settings

  1. Launch Firefox, click on the three lines (menu), and select Settings.Firefox settings
  2. Next, under the General section, go to the Network Settings section.Firefox network settings
  3. In the Connection Settings dialog, select Manual proxy configuration.manual proxy configuration
  4. Enter 127.0.0.1 (default Proxy Listeners address for Burp,) in the HTTP Proxy field.
  5. Next, enter 8080 (default Port) in the Port field. Then, check the box next to Also use this proxy for HTTPS. HTTP Proxy, port
  6. Now, in the No proxy for field, delete anything that shows up. Then press OK to save changes and exit.

You have successfully turned on the proxy settings in Firefox and the Burp suite is ready for web testing.

3. Check the proxy configuration for your browser

  1. Open the Burp suite, go to Proxy and then select the Intercept tab.
  2. Next, click the Intercept is off button to turn it on. turn on intercept
  3. Make sure that Burp is running, and then launch Firefox that’s configured for HTTP URL and not HTTPS.
  4. Your browser should now wait for the request to complete. This is because Burp has intercepted the HTTP request that your browser is trying to send.
  5. Now, in Burp, go to Proxy and then click on the Intercept tab again. burp intercept
  6. Here, you should see the intercepted HTTP request in the main panel. Click on Intercept is on to turn it off and the request will be released from Burp. turn off intercept

Now, return to your browser and you should now see the requested page loading as it would during normal browsing.

Note icon NOTE
Make sure you haveย checked that the proxy listener is activeย and have configured your chosen browser.

What can I do if the Burp suite CA certificate is not working?

To access the Burp suite URL and download the CA certificate, Burp should be running. Also, Firefox needs to be sending traffic through Burp’s proxy listener.

But if you have not already done that, you would first need to configure Firefox to work with Burp as shown above.

However, if you are still unable to download the Burp suite CA certificate, then you would first need to check if your proxy listener is active as explained above.

But, if it still does not work, you can try a different port as shown below;

Try a different port

  1. Find a different port that is free and then in Burp, go to the Proxy tab and click on Options. go to Burp proxy options
  2. In the Proxy Listeners panel, select the entry with 127.0.0.1:8080 and click Edit. edit proxy listeners
  3. As the Edit proxy listener dialog opens, go to Bind to port, enter the number for the new port and click OK.edit proxy listener
  4. Now select the Running checkbox to activate the listener. You should now be able to access the Burp suite.proxy listener should be running
  5. If selecting the checkbox doesn’t activate the listener, it means that the new port you entered may be blocked as well. In this case, so you can try another port.

You can now download and install the Burp CA certificate and since you have already configured the proxy settings in Firefox, you can continue using the suit for web security testing.

The Burp Suite is a great tool set for web developers to perform security testing for their web pages or web applications.

However, if the proxy is not set correctly in your browser, the suite may fail to work. That’s exactly why you should try the above solutions to fix the Burp suite proxy not working in the Firefox issue.

But if you are looking for the best coding browser extensions for Firefox, we have a detailed list just for you.

For any other issues with Firefox that you want to report, do leave a message in the comments box below.

More about the topics: certificate error, Firefox errors, Proxy settings