The power of chaining ethical hacking tools such as burp suite, OWASP ZAP, SQLmap and others

Thexssrat
5 min readMay 23, 2023

Setting Upstream Proxy of ZAP to Burp Suite: Complementing Features for Better Security Testing

Introduction

When it comes to web application security testing, Burp Suite is a popular tool among security professionals. However, the free version, Burp Community Edition, has limited features compared to the paid version. This is where OWASP ZAP (Zed Attack Proxy) comes in. ZAP is a free and open-source web application security scanner that offers a wider range of features than Burp Community Edition. By setting the upstream proxy of ZAP to Burp Suite, we can make use of the full features of both tools and complement each other’s weaknesses.

Setting Upstream Proxy of ZAP to Burp Suite

To set the upstream proxy of ZAP to Burp Suite, follow these steps:

  1. Open Burp Suite and go to the “Proxy” tab. Make note of the listening port (default is 8080).
  2. Open ZAP and go to “Tools” > “Network” > “Connection”.
  3. Under “HTTP proxy”, enter “localhost” as the hostname and the port number that Burp Suite is listening on (default is 8080).
  4. Click “OK” to save the settings.

--

--

Thexssrat

No b*llshit Hacking tutorials with extreme value in short bursts