Burp Suite User Forum

Create new post

Unable to connect browsers to Burp

Test | Last updated: May 15, 2022 02:23PM UTC

Hi. I have Windows 10 machine and I am trying to intercept requests from Firefox and Chrome using Burp Suite Community Edition. I checked in the Burp that Proxy is running on 127.0.0.1 using port 8080. I installed the certificate provided by Burp. I first tried using Firefox. I changed the proxy settings as per the recommendation. I also tried using FoxyProxy extension. But I am unable to view any web page from the browser. I am getting the error: "Visiting an untrustworthy website has been prevented". It shows following reason: "This certificate or the certificate chain is built on an untrusted root center.". Note: I am running Kaspersky Total Security on my machine. The error page in browser has Kaspersky logo. I have already tried pausing the Kaspersky protection. I have tried deleting and re-importing certificate by the Burp. I also tried to use the same proxy setting in the Kaspersky settings, as Firefox recommendation. Nothing has worked so far. Please help. Because of this I was not able to do much. Thank you.

Ben, PortSwigger Agent | Last updated: May 16, 2022 11:14AM UTC

Hi, This does sound like a Kaspersky issue (I assume Kaspersky is scanning your HTTPS traffic) - when you mention that you have paused the protection has this disabled the encrypted scanning component (the following link provides some information on how to do this - https://support.kaspersky.com/common/safemoney/12489#block3)? The other suggestion would be to install the certificate to the trust store so that Kaspersky picks this up (there is some information on this in the following link - https://sqa.stackexchange.com/questions/44624/how-to-bypass-antivirus-certificate-warning-in-test-automation).

Test | Last updated: May 21, 2022 12:06PM UTC

Hi, Thank you for your quick reply. I did not expect such a quick reply from you. The issue seems to be resolved now. I had tried the first link you had shared. But I wasn't really sure what actually resolved the issue. Hence I did not reply earlier. Now I have reverted back the change suggested in the first link shared by you and it still works. I am sharing my observations that might help someone who is beginner like me. 1. We need to make sure that Burp is running and Proxy is running BEFORE trying any URL in the browser. 2. There is a following setting in the Burp: User Options -> Misc -> Proxy Interception. For beginners it would be better to set it up to "Always disable". This is because, if it is set up to "Always enable", then you might not realize that interception by the Proxy is automatically set to enable when you start Burp. This will cause the issue that web page not loading, because it has been intercepted by the Burp without you realizing that. Burp proxy is able to intercept the request as expected, but you will think that there is some issue since the page is not loading. 3. I also restarted my machine. Not sure whether if it helped.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.