Burp Suite User Forum

Create new post

Software is Preventing Firefox From Safely Connecting to This Site

Udit | Last updated: Apr 16, 2024 10:55AM UTC

Hello, I'm having an issue getting Burp Suite professional v2024.2.1.5 edition with Firefox. The issue is on all https:// websites. I am now able to use burp from last 2 days. I know exactly how to install the certificate. I have ticked "This website can identify websites" when importing the certificate. I have verified the certificate is there and there are no duplicates. I have tried regenerating the cert and importing the new cert and restarting Firefox and still receive this error. Error: Software is Preventing Firefox From Safely Connecting to This Site www.facebook.com is most likely a safe site, but a secure connection could not be established. This issue is caused by PortSwigger CA, which is either software on your computer or your network. What can you do about it? www.facebook.com has a security policy called HTTP Strict Transport Security (HSTS), which means that Firefox can only connect to it securely. You can’t add an exception to visit this site. If your antivirus software includes a feature that scans encrypted connections (often called “web scanning” or “https scanning”), you can disable that feature. If that doesn’t work, you can remove and reinstall the antivirus software. If you are on a corporate network, you can contact your IT department. If you are not familiar with PortSwigger CA, then this could be an attack, and there is nothing you can do to access the site. Learn more… Websites prove their identity via certificates, which are issued by certificate authorities. Firefox is backed by the non-profit Mozilla, which administers a completely open certificate authority (CA) store. The CA store helps ensure that certificate authorities are following best practices for user security. Firefox uses the Mozilla CA store to verify that a connection is secure, rather than certificates supplied by the user’s operating system. So, if an antivirus program or a network is intercepting a connection with a security certificate issued by a CA that is not in the Mozilla CA store, the connection is considered unsafe. Error code: MOZILLA_PKIX_ERROR_MITM_DETECTED I have concluded that this is a bug and I'm unable to use Burp at this time.

Dominyque, PortSwigger Agent | Last updated: Apr 16, 2024 01:36PM UTC

Hi Udit, We have received and responded to your email. Please reply there so we can better keep track of the conversation, and it also makes it easier to send any files and screenshots if needed. Thank you!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.