Burp Suite User Forum

Create new post

On-Going Burp problems

Anthony | Last updated: Sep 25, 2020 02:51AM UTC

Hello PortSwigger i recently upgraded to a new virtual machine operating system named Parrot. Reason is Kali-Linux took a dump on me and i am unable to fix it. Anyway the new system runs well but my problem is Burp-suite community. There are just too many errors for me to deal with. The entire system is updated with all the necessary tools needed to pen-test. I just dont understand why most tools work but for some reason Burp is giving me problems over and over again. 1. When i open Burp I am unable to update the latest versions of Burp. 2. When i open i continue to get errors All of the necessary certificate are already in the system already. So again i just dont understand why out of all the pentest tools that do not work well it has to be Burp ???

Ben, PortSwigger Agent | Last updated: Sep 25, 2020 11:56AM UTC

Hi Anthony, I have just responded to the email that you sent us. In terms of the two points you raise here: - Do you see errors when you try and update Burp? Are you in an environment that might restrict outbound communications that would prevent Burp from accessing our update mechanism? - Are the other errors you mention here concerning the issues you raised in your email or are you having other problems?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.