Burp Suite User Forum

Create new post

Tengo problema en el navegador de burn..

Dante | Last updated: Apr 12, 2023 07:22PM UTC

No puedo realizar ningún laboratorio porque al ingresar la URL de postswigger, me muestra URL no segura, tu conexión con este sitio o es segura. Luego el certificado no es válido. Pero en el Google Chrome si se puede abrir la URL

Ben, PortSwigger Agent | Last updated: Apr 13, 2023 01:02PM UTC

Hi Dante, Just to clarify, you experience this issue whilst using the embedded browser is that correct? If so, do you only see this issue when you are attempting to use a lab or do you see it with all sites that you attempt to browse to using the embedded browser?

Dante | Last updated: Apr 13, 2023 08:04PM UTC

Con otras páginas también, todas las que tienen "https"

Ben, PortSwigger Agent | Last updated: Apr 14, 2023 07:24AM UTC

Hi Dante, If you specifically install and trust the Burp CA certificate within the embedded browser by following the appropriate guide (depending upon the operating system that you are running) from the page below does this make a difference: https://portswigger.net/burp/documentation/desktop/external-browser-config/certificate/ca-cert-chrome If not, are you aware whether you are using any software that might be performing SSL scanning (some anti-virus software does this)?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.