Burp Suite User Forum

Create new post

Configure Burp to avoid untrusted connection message

N | Last updated: Aug 19, 2016 12:38AM UTC

Hi, I am trying to use burp suite with kali and for some reason when using the proxy i can't intercept any site due to untrusted connection message.Adding security exception does not help, also tried exporting and importing the certificates of the websites. Anyone has any idea of what should I do to be able to proxy through burp?? the proxy configuration I use is 197.0.0.1 port 8080.

Liam, PortSwigger Agent | Last updated: Aug 19, 2016 01:14PM UTC

Hi N Thanks for your message. Have you installed Burp's CA Certificate in your browser? - https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser

Liam, PortSwigger Agent | Last updated: Jun 08, 2018 09:05AM UTC

Have you installed Burp's CA Certificate in your browser? - https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Does he problem persist?

Burp User | Last updated: Jul 04, 2018 09:29AM UTC

i have same issue that your connection is not secure

Burp User | Last updated: Jan 18, 2019 05:58PM UTC

Hello, I have the same issue, but when I try to install Burp's CA Certificate (navigating to http://burp) it redirects me to www.inert.com , and it says 'If you came here from a domain other than inert.com, the domain you entered is most likely for sale. ' What to do now?

Liam, PortSwigger Agent | Last updated: Jan 21, 2019 08:55AM UTC

Have you configured your browser to work with Burp Suite? – https://support.portswigger.net/customer/en/portal/articles/1783055-configuring-your-browser-to-work-with-burp Once the browser is configured you should be able to access http://burp. Then you can install the CA Certificate – https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Please let us know if you need any further assistance.

Burp User | Last updated: Feb 23, 2019 07:37AM UTC

hello , i have some porblems after install and import the burp ca certificate. after import burp ca certificate, i invite "https" web site , it still not collect. it show message "Your connection is not secure",no accept function at web. i am sure that i have set right protocal and right site and proxy is up. second' problem : when i try change port 8080 to 8085 ,and it show alert says "port 8080 server is not running " , why?

Liam, PortSwigger Agent | Last updated: Feb 25, 2019 08:46AM UTC

Have you installed Burp's CA Certificate in your browser? - https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Have you changed your port number in both Burp Suite and the Proxy > Options > Proxy Listeners tab?

Burp User | Last updated: May 15, 2019 06:15PM UTC

I have installed Burp and configured my browser and also installed CA in my browser(Firefox) but when intercept is on I can not reach any websites because they keep loading and do not show anything. I completely confused what should I do.

Liam, PortSwigger Agent | Last updated: May 16, 2019 10:04AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy

Burp User | Last updated: May 20, 2019 01:33PM UTC

I am having the same issue as Rana. Certificate is done right, proxy set in browser, and it won't load any webpages, it just hangs and spins. What is the fix for this?

Liam, PortSwigger Agent | Last updated: May 21, 2019 12:21PM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab?

Burp User | Last updated: May 25, 2019 01:13AM UTC

LIam when intercept is turned on i can see the request in burp however the web browser still shows that my connection is not secure. I have the cert installed

Burp User | Last updated: May 25, 2019 01:18AM UTC

also worth noting. i downgraded to java 8 because i have openjdk installed.originally i had 11 and that gave me the same behavior.

Burp User | Last updated: May 25, 2019 01:19AM UTC

and i'm using firefox in kali

Burp User | Last updated: May 25, 2019 01:21AM UTC

and my specific error code is "Error code: SSL_ERROR_BAD_CERT_DOMAIN" sorry for all the repeats. i keep running into details you'll probably ask for

Burp User | Last updated: May 25, 2019 01:24AM UTC

I deleted the information in the "no proxy for" text box and that seems to have resolved my issue

Burp User | Last updated: May 25, 2019 01:34AM UTC

nevermind im back to square one. specifically i am having an issue with accessing a page on hack the box specifically. all other pages load fine but for HTB this url keeps giving me problems

Liam, PortSwigger Agent | Last updated: May 28, 2019 09:44AM UTC

Would it be possible to get a copy of the web site's certificate? We have had some (rare) reports of Burp failing with self-signed certificates on development servers. We believe these certificates are invalid, but some browsers have quite forgiving handling of invalid certificates, and we could potentially make Burp more forgiving. If you look in Proxy > Options > Proxy Listeners > Edit > Certificate – you can set "Generate a CA-signed certificate with a specific hostname" This may help you in this scenario.

Burp User | Last updated: Sep 11, 2019 06:46PM UTC

this is the error SEC_ERROR_BAD_SIGNATURE please give me the solution

Rose, PortSwigger Agent | Last updated: Sep 12, 2019 08:15AM UTC

Utkarsh, please could you try using a different browser and let us know if the problem persists? Please also check whether you see this error when you're not using Burp.

Ben, PortSwigger Agent | Last updated: Sep 16, 2019 12:17PM UTC

Hi, What extension are you installing in Firefox and what issue are you seeing?

Burp User | Last updated: Jan 20, 2020 04:09PM UTC

I have the same issue...already tried everything in this thread. If i turn off burpsuit extension on firefox it connects to whatever website i want. When i turn on burp suite's firefox extension it does not connect or give a "note secure" error

Barp | Last updated: Jul 09, 2020 04:56AM UTC

Hey I just want to say that I have had this issue and have used the better part of my day trying to figure this out. Nothing said in the comments has been helpful whatsoever. I am pretty used to using Burps and figuring why it wouldn't be working but this has stumped me. If there would be any advice on how to fix this issue that would be helpful. I am also on an outdated Enterprise version from about 6 months. I don't think that's the issue, but if it is, please let me know and I will try to update and see if that works. Thanks a bunch PortSwigger team -random person

Uthman, PortSwigger Agent | Last updated: Jul 09, 2020 08:11AM UTC

Can you send us further information and screenshots via email, please? You can reach us on support@portswigger.net What browser are you using? Do you have more than one version of Burp open? Is the web server for Enterprise configured to listen on the same port as Burp Pro? Is the CA certificate fully trusted in your browser?

bugtest | Last updated: Oct 14, 2022 03:14PM UTC

I have same issue I have done everthing as well but same issue I can see the requst on burp but the page not going forward I have install certificat of burp I have config the proxy in the browser I try everthing and still same issue

Ben, PortSwigger Agent | Last updated: Oct 17, 2022 08:11AM UTC

Hi, We have just responded to the other forum post that you have raised with this issue - it is probably going to be easier to stick to one avenue of communication so we will await your reply in the other forum post.

Thomas | Last updated: Nov 01, 2022 01:21PM UTC

hello guys, I've solved my problem, I had the "this is the error SEC_ERROR_BAD_SIGNATURE" error and I couldn't connect to http://burpsuite. So here what i've done: - Delete my old certificate cacert.der from Portswigger - Generate a new certificate cacert.der from my Burp Suite software - Replace it and it worked for me

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.