Burp Suite User Forum

Create new post

certificate not working for firefox esr

Matthew | Last updated: Jun 09, 2019 10:56PM UTC

I am on Kali Linux and firefox esr is not able to browse https sites when intercept is turned on. I did install the certificate and it is still not working.

Liam, PortSwigger Agent | Last updated: Jun 10, 2019 09:08AM UTC

Mathew, can you see the certificate installed in the certificate authorities tab? Have you ensured that the certificate is trusted to identify web sites?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.