Burp Suite User Forum

Create new post

https website isnt opening

faysal | Last updated: Mar 06, 2019 03:59AM UTC

I am running burp suit community version for couple of months in kali. I have also installed CA certificate. and it was working fine. But for couple of days its showing some problems when try to connect with https websites and i wasnt able to see response in browser. can u tell me whats the problem.

PortSwigger Agent | Last updated: Mar 06, 2019 08:03AM UTC

Have you recently upgraded Kali? Some people have reported problems with OpenJDK 11. What I recommend you do is download the Burp Community Linux Installer from our website. This contains a bundled JRE that we know works well with Burp.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.