Burp Suite User Forum

Create new post

Burp Scan with self signed server's certificate - develoment environment

Bollam, | Last updated: Sep 28, 2020 07:04PM UTC

Hello, Can we use self signed server SSL certificate to run Burp scan? If we use self signed certificate in DEV environment We are seeing SSL certificate issue below. The following problems were identified with the server's SSL certificate: •The server's certificate is not valid for the server's hostname. •The server's certificate is not trusted

Michelle, PortSwigger Agent | Last updated: Sep 29, 2020 08:39AM UTC

Could you tell us a bit more about your setup, please? Which version of Burp are you using for the scan? Are you using Professional or Enterprise?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.