Burp Suite User Forum

Create new post

Internal browser forces HTTPS after update

Amy | Last updated: Oct 26, 2023 01:53PM UTC

Hello! I am using the internal browser in Burp Suite, and after updating the community edition to version 2023.10.3.1 the browser forces HTTPS when I try to go to a HTTP site, and I get the error message "Unsupported or unrecognized SSL message" This worked yesterday before the update. After googling I found some posts saying that this was a issue with Chromium in previous versions. Since this update upgraded the Chromium, I think this might be the same issue? I have tried enabling and disabling "Convert HTTPS links to HTTP" without success. I have also tried using intercepter and dropping the first HTTPS request, also without success. Any help would be appreciated!

Michelle, PortSwigger Agent | Last updated: Oct 26, 2023 02:45PM UTC

Hi If you go to Settings > Tools > Burp's browser > Browser data and either 'Clear all browser data from the browser data folder or change the folder used for browser data, does the issue persist?

Amy | Last updated: Oct 26, 2023 03:58PM UTC

It seems like that worked! Great, thank you very much!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.