Burp Suite User Forum

Create new post

burp proxy

prashanth | Last updated: Apr 10, 2019 10:37AM UTC

Hi, I am using Burp professional 1.17.37 version How to set the proxy for https requests..? By default. its http only, so hw to change that one to https..??

Liam, PortSwigger Agent | Last updated: Apr 10, 2019 10:40AM UTC

Have you installed the Burp CA Certificate in your browser? - https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser This should fix any HSTS errors.

Liam, PortSwigger Agent | Last updated: Apr 10, 2019 10:41AM UTC

Are you encountering an error message in the Alert tab? Is the site you attempting to access public facing?

Burp User | Last updated: Apr 10, 2019 10:46AM UTC

Yes, I have installed the CA certificate to my browser. Is there any other solution for that https requests..??

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.