Burp Suite User Forum

Create new post

In Kali Linux 2021 unable to connect to an UNsecured website

w0304639 | Last updated: Mar 18, 2021 05:51PM UTC

Hi There, I keep getting the following error both with Firefox and the Burp browser. It will not connect to the website zero.webappsecurity.com. This is a site setup to be used as a testing tool so various tools can access and scan it. I have tried allowing connections to the site, changed all permission to allow or ask. When I use the help button it then blocks google and mozilla as unknow hosts/certificates. I can access the site with a non kali browser. This is part of a course thorough LinkedIn Learning by Malcolm Shore Cybersecurity Expert, Former Director of GCSB View on LinkedIn Follow on LinkedIn

Ben, PortSwigger Agent | Last updated: Mar 19, 2021 09:00AM UTC

Hi,

I have just tried this in the latest version of Kali and was able to proxy this particular site successfully using both an external Firefox browser and the embedded browser within Burp so i do not believe that the issue lies with Burp itself. If you try to proxy traffic to other HTTP sites (like http://example.com), do you experience the same issue?

Are you able to send us an email with screenshots of what you see in your browser when you try to connect to this site so that we can see exactly what is happening?

In addition to the above, do you have anything in place within your environment that might be impacting on this connection (a LAN proxy, for example)?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.