Burp Suite User Forum

Create new post

CA certificate not Working

Debashis | Last updated: Jun 18, 2020 03:02AM UTC

I install CA certificate into my Chrome browser in Trusted Root category and after restarting Chrome I open the list of Trusted root certificates and there was portswigger's certificate present. As I am Using Windows 10 PC there is no Option in Chrome to configure it's proxy, but there is option "open your computer proxy settings" and I go there to set the proxy, there I set the proxy address: 127.0.0.1 and the port 8080 but I am still unable to open https sites using burp though I am able to visit HTTP sites. later I import the same certificate to Mozila firefox but same problem occurs there too. How can I visit https sites please suggest.

Rajendra | Last updated: Jun 18, 2020 08:06AM UTC

how u got the Ca Certificate, when i am trying from http://burp, the site is not reachable, can some help on it

Ben, PortSwigger Agent | Last updated: Jun 18, 2020 08:08AM UTC

Hi Debashis, Have you followed the steps listed in the links in the following page in order to complete the installation of the Burp CA Certificate in your browsers (for Chrome you need to install the certificate in the built in browser. On Windows this is Internet Explorer so please check that guide): https://portswigger.net/support/installing-burp-suites-ca-certificate-in-your-browser

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.