Burp Suite User Forum

Create new post

Multiple issues

Shahid | Last updated: May 11, 2022 08:32AM UTC

Need to use an application that utilises an authentication via a certificate (mutual TLS). I have looked an importing this on the burp tool but not had any success. The easiest option for me is to configure the browser's proxy setting to match the one with burp and login the conventional way then toggle the intercept once I've logged in successfully however I'm getting a number of issues setting this up. On the proxy listeners section it fails to start proxy service on 127.0.0.1:8080. I've changed the port number to 8085 and this starts the proxy service in burp I then match the settings on the browser (Firefox), however unable to connect any websites and I believe it doesn't trust the certificate? I then looked an installing Burp's CA certificate, however when doing so i get an error stating that "This is not a certificate authority certificate, so it can't be imported into the certificate authority list". Please can somebody help me with this as this has all worked before? Not sure if's down the the current release. Burp version v2022.3.6

Ben, PortSwigger Agent | Last updated: May 12, 2022 07:17AM UTC

Hi Shahid, I have just responded to the email that you also sent us about these issues - in terms of sharing information it will be easier to follow up there so we will await your email reply.

Jan | Last updated: Apr 26, 2024 08:19AM UTC

I get the same error when trying to install the Burpsuite CA certificate in Firefox. "This is not a certificate authority certificate, so it can't be imported into the certificate authority list". Any help is appreciated.

Ben, PortSwigger Agent | Last updated: Apr 26, 2024 08:32AM UTC

Hi Jan, Are you able to email us at support@portswigger.net and include some screenshots of the steps that you are taking to obtain and install the CA Certificate in your Firefox browser so that we can see exactly what you are doing?

Jan | Last updated: Apr 26, 2024 10:02AM UTC

ok, i'll provide a detailed case by email. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.