Burp Suite User Forum

Create new post

Regarding to Proxy setting

Prakash | Last updated: Jul 28, 2021 05:56PM UTC

Dear sir, I want to know how start Brup suite tool after porxy setting is done as 127.0.0.1 and port 8080. When I try to intercept on web-browser shows error and pop-up an error connection is not private. I have tried and encountered this problem many times. Would you please suggest me setting what should I do? I am still using Brup suite community edition and am still learning how to use it. Thank you With Regard

Ben, PortSwigger Agent | Last updated: Jul 29, 2021 08:05AM UTC

Hi Prakash, It sounds like you are encountering issues because you do not have the Burp CA certificate installed in the browser that you are using in conjunction with Burp. The steps to install the certificate can be found on the following page - you just need to follow the steps for the specific browser that you are using: https://portswigger.net/burp/documentation/desktop/getting-started/proxy-setup/certificate

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.