Burp Suite User Forum

Create new post

Problem to reach http site

estebanitovich | Last updated: Apr 25, 2024 05:45AM UTC

Hi, -I have no problem using burp on http/https website on my firefox browser using foxyproxy. -I have no problem using burp to reach http/https website on the INTERNET with the chromium Burp browser. -As soon as I use burp to reach a port 80 http website on the chromium Burp browser with a PRIVATE IP linked to a FQDN in my /etc/hosts file I get the following error, example: "Failed to connect to 192.168.225.101:443" even if I force the http:// scheme in the URL. I use a VPN to connect this private IP. How could I force the http protocol instead of https in the chromium Burp browser to reach my addresse ?

Hannah, PortSwigger Agent | Last updated: Apr 25, 2024 10:22AM UTC

Hi In your browser, could you go to "Settings > Privacy and security > Security > Advanced" and check whether "Always use secure connections" is enabled? If it is enabled, you can either disable this option or clear your browser data directory in Burp. To clear your browser directory, in Burp go to "Settings > Tools > Browser > Browser data > Clear all". Please let me know how you get on.

estebanitovich | Last updated: Apr 25, 2024 04:04PM UTC

Hi Hannah, Yes now it works. Thanks a lot

Hannah, PortSwigger Agent | Last updated: Apr 25, 2024 04:09PM UTC

Glad that helped! Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.