Burp Suite User Forum

Create new post

Can't open webpages while burp is on

Xanek | Last updated: Mar 12, 2020 11:15PM UTC

Pardon just a bit of my venting, but literally had headaches coz of this, I tried  using Burp Suite Community version for 4 days  but still couldn't open webpages while Burp Suite is on, I've changed the proxy settings in firefox, clicked on 'intercept' many times but still page doesn't open.The pages do open if I close Burp. I've tried the Add exception option as well in Firefox, maybe I missed something here, as issue seems to be related to here perhaps as you will see in the error on FIrefox below, I could be wrong of course I've installed the Burp certificate & done some other basic troubleshooting which I can't recall as it's been a few days. My JRE is 11.02 & Burp version is v1.7.36 Please help! Below is error message in Burp & error message on Firefox 1) I get the following error in Burp: GET /success.txt HTTP/1.1 Host: detectportal.firefox.com User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Firefox/60.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Cache-Control: no-cache Pragma: no-cache Connection: close 2) Error on Firefox: Your connection is not secure The owner of www.youtube.com has configured their website improperly. To protect your information from being stolen, Firefox has not connected to this website. Learn more… Report errors like this to help Mozilla identify and block malicious sites www.youtube.com uses an invalid security certificate. The certificate is not trusted because the issuer certificate is unknown. The server might not be sending the appropriate intermediate certificates. An additional root certificate may need to be imported. Error code: SEC_ERROR_UNKNOWN_ISSUER

Ben, PortSwigger Agent | Last updated: Mar 13, 2020 09:51AM UTC

Hi, Firstly, do you have "Intercept is on" configured within the Proxy -> Intercept tab? This will capture every request that is passed through Burp and will require you to manually forward each request so that they reach the web server. Without forwarding these requests, the page in the browser will not load. The request that you have highlighted in point 1 in your email, is telemetry data sent by your browser rather than being an error. Generally speaking, we recommend that you switch to "Intercept is off" unless you are trying to capture a particular request. This way the requests will still pass through Burp and appear in the Proxy -> HTTP history tab but do not require any user intervention to forward them. Secondly, can you provide us with details of how you have installed the Burp CA certificate into Firefox?

Xanek | Last updated: Mar 17, 2020 02:28PM UTC

Thanks for replying.. 1) I've tried it with intercept off too many times but still can't 2) I followed all these links, & reinstalled the certificate from below but still the problem persists: https://portswigger.net/support/installing-burp-suites-ca-certificate-in-firefox https://portswigger.net/support/configuring-your-browser-to-work-with-burp It's like a nightmare or mini nightmare for an IT guy, please help! Thanks in advance

Xanek | Last updated: Mar 17, 2020 02:29PM UTC

Last error that I've copy pasted is this: An error occurred during a connection to www.youtube.com. SSL received a record that exceeded the maximum permissible length. Error code: SSL_ERROR_RX_RECORD_TOO_LONG     The page you are trying to view cannot be shown because the authenticity of the received data could not be verified.     Please contact the website owners to inform them of this problem. Learn more… Report errors like this to help Mozilla identify and block malicious sites

Ben, PortSwigger Agent | Last updated: Mar 18, 2020 08:28AM UTC

Hi, Are you using the installable version of Burp or the Jar file and what operating system are you running Burp on? We have previously had reports of some users having similar issues running this version of Burp against Java 11 on Linux machines. What seemed to solve their issue was to downgrade the version of Java being used (from previous cases, using Java 10 or 8 seemed to resolve this issue). The alternative would be to upgrade to the latest version of Burp and to see if that resolves the issue. In either case, I would suggest removing entirely the certificate that you have currently installed in your browser and then going back through the steps to obtain and install a new certificate.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.