Burp Suite User Forum

Create new post

Ssl certificate

Daniella | Last updated: Mar 13, 2022 05:20PM UTC

Hello I want to use proxy listener as a remote proxy server. When a victim connect throw my server the he get cert error in browser showing unsafe connection. As a remote connection i cant install burp ssl cert into his system.And some websites like gmail even dosent allow to pass the error by victim too. Is there any way to bypass this error? Thanks in advance

Hannah, PortSwigger Agent | Last updated: Mar 14, 2022 08:57AM UTC

Hi You will need to install Burp's certificate in the user's browser in order to let the browser use HTTPS connections. If you have a CA certificate, you could import it into Burp under "Proxy > Options > Import/export CA certificate". Alternatively, make sure the user is using HTTP rather than HTTPS - although the majority of sites will not allow you to use HTTP rather than HTTPS.

Daniella | Last updated: Mar 14, 2022 09:44AM UTC

Thank you

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.