Burp Suite User Forum

Create new post

no trafic received

benila | Last updated: Oct 25, 2020 05:10PM UTC

hi. I have a severe problem with the BURP - it has no traffic from the sites being tested. If I open the Site map tab in Target, or the HTTP history tab in pro-xy, I see nothing. I get alerts that the problem is with the certificates: The client failed to negotiate an SSL connection to portswigger.net:443: Received fatal alert: certificate_unknown. The client failed to negotiate an SSL connection to perfdata.portswigger.net:443: Received fatal alert: certificate_unknown But I do not understand what is wrong with my certificates. It seems to me that I did them right. Can anyone help?

Ben, PortSwigger Agent | Last updated: Oct 26, 2020 09:26AM UTC

Hi, Have you installed the Burp CA certificate in your browser and, if so, can you provide details on how you have installed it?

benila | Last updated: Oct 26, 2020 12:59PM UTC

Yes, I installed. I went to the Pro-xy tab => Options, and there I clicked on the Import / Export CA Certificate button, marked "export in DER format", next, in "select file" I wrote burp.crt (or burp.der) and closed. In the browser (Firefox) I entered options, certificates, clicked on the import button, and selected the above file (burp.crt).

Ben, PortSwigger Agent | Last updated: Oct 26, 2020 02:15PM UTC

Have you followed all of steps from the following guide (including importing the certificate into the Authorities section and editing the trust settings so that the certificate can identify web sites): https://portswigger.net/burp/documentation/desktop/getting-started/proxy-setup/certificate/firefox

Ben, PortSwigger Agent | Last updated: Oct 28, 2020 09:03AM UTC

Hi, Just to follow on from the post above - are you proxying your TLS traffic through a separate proxy server?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.