Burp Suite User Forum

Create new post

Receiving error on accessing websites via Burpsuite Community 2020.9

Osint | Last updated: Sep 03, 2020 06:43PM UTC

I'm getting the following errors when attempting to use Burp to analyse web traffic.I am using embedded browser to access websites. 1599157875112 Error Proxy [54] The client failed to negotiate a TLS connection to ssl.gstatic.com:443: Received fatal alert: certificate_unknown 1599157867121 Error Proxy [3] The client failed to negotiate a TLS connection to google.com:443: Received fatal alert: certificate_unknown Since I am using latest version of Burpsuite and using embedded browser of Burpsuite so I believe i do not need to install and configure CA certificate separately, right?

Michelle, PortSwigger Agent | Last updated: Sep 04, 2020 01:04PM UTC

I haven't been able to replicate this behavior, could you let us know what OS you're using and send some screenshots of the steps you're taking when you see these errors to support@portswigger.net, please?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.