Burp Suite User Forum

Create new post

browser not working after manual proxy setting

daniel | Last updated: Jul 16, 2021 05:56AM UTC

previously the burp worked. later i decided to use owasp zap too. And on configuring zap i failed. Then i tried to intercept burp but failed too. I deleted the portswigger CA and again tried to install it but the browser failed. the browser response is as follow; Software is Preventing Firefox From Safely Connecting to This Site support.mozilla.org is most likely a safe site, but a secure connection could not be established. This issue is caused by PortSwigger CA, which is either software on your computer or your network. What can you do about it? If your antivirus software includes a feature that scans encrypted connections (often called “web scanning” or “https scanning”), you can disable that feature. If that doesn’t work, you can remove and reinstall the antivirus software. If you are on a corporate network, you can contact your IT department. If you are not familiar with PortSwigger CA, then this could be an attack and you should not continue to the site. Learn more… I had tried everything by watching the portswigger article but failed too. please help me!!

Ben, PortSwigger Agent | Last updated: Jul 16, 2021 01:26PM UTC

Hi Daniel, Are you able to make sure that the Burp CA Certificate is completely removed from the Firefox browser that you are using. Once you have confirmed that the certificate has been completely removed can you navigate to the Proxy -> Options tab within Burp and click the 'Regenerate CA certificate' button. At this point can you then go ahead and obtain a fresh copy of the Burp CA Certificate (by navigating to the http://burpsuite URL in the browser that you are using in conjunction with Burp and downloading the certificate). Once you have downloaded a copy of the new certificate can you then proceed to install it in your Firefox browser by following the guide below: https://portswigger.net/burp/documentation/desktop/getting-started/proxy-setup/certificate/firefox You should then be able to proxy HTTP/S traffic through Burp using your Firefox browser without observing any warnings or errors.

djvaali | Last updated: Nov 26, 2022 10:12PM UTC

after completing all the steps by installing burpsuite CA certificate in my firefox browser iam encoutering an error as software is preventing Firefox from safely connecting to This site "www.google.com is most likely a safe site, but a secure connection could not be established.This issue is caused by portswigger CA, which is either software on you computer or your network" can any one help me out out also i tried to regenerate CA certificate in burpsuite also tried several times removed the certificate and imported again still facing this issue in my Kali linux machine

Ben, PortSwigger Agent | Last updated: Nov 28, 2022 10:17AM UTC

Hi, Are you able to confirm, with some detailed steps, how you have installed the Burp CA certificate in your Firefox browser?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.