Burp Suite User Forum

Create new post

burpsuite_free_v1.7.03 Not allowed HTTPS

Cwne | Last updated: May 31, 2016 11:15PM UTC

Hello Support I have issue with v1.7.03 I cant run HTTPS protocol Thanks

PortSwigger Agent | Last updated: Jun 01, 2016 08:23AM UTC

Please can you describe in more detail what you are seeing? To use HTTPS properly via Burp Proxy, you'll need to install Burp's CA certificate in your browser, as described here: https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser

Liam, PortSwigger Agent | Last updated: Jun 02, 2016 08:41AM UTC

Hi Cwne Thanks for the additional details. It sounds like the CA certificate is not installed correctly. Try following one of these tutorials for importing the Burp CA Certificate - https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser. Additionally, which browser are you using?

Burp User | Last updated: Jun 02, 2016 09:00AM UTC

Thanks you for reply i try like this explanation https://portswigger.net/burp/help/suite_troubleshooting.html but doesn't work when i click in Advanced www.hackthis.co.uk uses an invalid security certificate. The certificate is not trusted because the issuer certificate is unknown. The server might not be sending the appropriate intermediate certificates. An additional root certificate may need to be imported. Error code: SEC_ERROR_UNKNOWN_ISSUER and this site is secure connection and certificate is good i don't know why this its not running

Burp User | Last updated: Jun 02, 2016 08:55PM UTC

Thanks for your reply Its work now :) btw i use Firefox https://support.portswigger.net/customer/en/portal/articles/1783087-Installing_Installing%20CA%20Certificate%20-%20FF.html and everything is ok now

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.