Burp Suite User Forum

Create new post

burp suitecommunity edition

John | Last updated: Sep 23, 2021 12:15PM UTC

hi,I have used the temporary project with firefox. I did what was instructed regarding the proxy being 127.0.0.1 port 8080 and when I try to surf on firefox i get the message "the proxy server is refusing connectins". I tried changing to port 8081 and get "secure connection failed". I also tried installing the certificate cacert.der and still get secure connection failed. I tried using mitmproxy with the same configuration and firefox works just great on every site I got to. Why doesn't it work with burp suite community edition?

Ben, PortSwigger Agent | Last updated: Sep 23, 2021 05:39PM UTC

Hi John, Are you able to email us at support@portswigger.net and include screenshots of the following so that we can see the exact setup that you have: - The Proxy Listener settings in the Proxy -> Options tab within Burp - The proxy settings you have configured in your Firefox browser - The Certificate Manager screen within Firefox If you use the embedded browser (which can be launched via the Proxy -> Intercept -> Open Browser button within Burp) does this allow you to successfully proxy traffic without issue?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.