Burp Suite User Forum

Create new post

Problem with CERT

zeckebug | Last updated: May 30, 2020 03:44PM UTC

Good afternoon, I have a PRO version of Burp, configure the certificates well in Firefox, but when intercepting, the certificate does not work. I tried all the ways but I can't solve. I am looking forward to your response.

Ben, PortSwigger Agent | Last updated: Jun 01, 2020 10:54AM UTC

Hi, Are you able to provide us with some more details of the issue that you are facing so that we can assist? Are you receiving any error messages in Burp when you try to intercept traffic?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.