Burp Suite User Forum

Create new post

how to get Burp-suite certificate.. , where is it ?

Alex | Last updated: Apr 04, 2021 01:05AM UTC

Hi, The staff in portswigger, I hope this message finds all of you well. Would you please let me know how to get Burp-suite certificate in order to import it in firefox ESR 68.2 Oesr 64 bits running in kali-linux?,thanks the Burp suit community Edition I am running is 2021.3.1 in kali-linux. THE WAY TO GO TO HTTP://127.0.0.1:8080 DOES NOT WORK your page http://burpsuite neither , according to your instructions in https://portswigger.net/burp/documentation/desktop/getting-started/proxy-setup/certificate Therefore ,I will wait for your suggestions. Thanks in advance. / Alex

Michelle, PortSwigger Agent | Last updated: Apr 05, 2021 08:58AM UTC

Thanks for your message.

Could you email support@portswigger.net with some screenshots of the error you see when you try to browse to http://127.0.0.1:8080 and the settings you have in the Proxy -> Options -> Proxy Listener tab, please? Do you have a local firewall that could be blocking the traffic?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.