The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

In Kali Linux 2021 unable to connect to an UNsecured website

w0304639 | Last updated: Mar 18, 2021 05:51PM UTC

Hi There, I keep getting the following error both with Firefox and the Burp browser. It will not connect to the website zero.webappsecurity.com. This is a site setup to be used as a testing tool so various tools can access and scan it. I have tried allowing connections to the site, changed all permission to allow or ask. When I use the help button it then blocks google and mozilla as unknow hosts/certificates. I can access the site with a non kali browser. This is part of a course thorough LinkedIn Learning by Malcolm Shore Cybersecurity Expert, Former Director of GCSB View on LinkedIn Follow on LinkedIn

Ben, PortSwigger Agent | Last updated: Mar 19, 2021 09:00AM UTC