Burp Suite User Forum

Create new post

What can i do to resolve this issue "Secure Connection Failed"

Kishor | Last updated: Nov 09, 2021 06:11PM UTC

I am using firefox in kali linux,i have imported my certificates and also configured my browser...all went well yesterday i was able to accesse both HTTP and HTTPS sites..but all of a sudden when i used it today it shows the error An error occurred during a connection to academy.hackthebox.eu. Peer’s certificate has an invalid signature. Error code: SEC_ERROR_BAD_SIGNATURE The page you are trying to view cannot be shown because the authenticity of the received data could not be verified. Please contact the website owners to inform them of this problem. I cannot acces any website both (HTTP and HTTPS).i use the configuration (127.0.0.1:8080)....Please suggest me any solutions

Ben, PortSwigger Agent | Last updated: Nov 10, 2021 08:14AM UTC

Hi Kishor, Have you tried completely removing the existing Burp CA Certificate that you have installed in your Firefox browser, regenerating the certificate by clicking the 'Regenerate CA certificate' button under Proxy -> Options -> Proxy Listeners within Burp and then obtaining and installing a copy of this newly regenerated certificate?

Sreedevi | Last updated: Sep 21, 2022 08:15PM UTC

i have the same issue. I am not able to enter into https://burp as well to regenerate the certificate. Please give me a solution

Ben, PortSwigger Agent | Last updated: Sep 22, 2022 09:31AM UTC

Hi Sreedevi, What are you seeing when you attempt to browse to http://burp? If you are having issues with obtaining the certificate from the browser, have you configured the proxy settings in your browser to match those for the Burp Proxy Listener that you have configured under Proxy -> Options -> Proxy Listeners? You can regenerate the certificate via the Proxy -> Options -> Proxy Listeners -> Regenerate CA certificate button within Burp. You can also then obtain the certificate directly from Burp by using the 'Import / export CA certificate' which is located in the Proxy -> Options -> Proxy Listeners section of Burp (this will launch a wizard and you would need to select the 'Export -> Certificate in DER format' option and follow the screens in the wizard).

J8K0B | Last updated: Apr 17, 2023 04:02PM UTC

Yes, it worked!. I tried to regenerate the certificate and import it in Firefox and it worked!.

Omkar | Last updated: Oct 01, 2023 11:33AM UTC

i have same problem but after regenerating CA certificate there is a problem

Ben, PortSwigger Agent | Last updated: Oct 02, 2023 09:10AM UTC

Hi Omkar, Just to clarify, what error are you seeing in the browser (the same as the original posters in this thread i.e. SEC_ERROR_BAD_SIGNATURE)?

Vasanth | Last updated: Nov 15, 2023 06:31AM UTC

i am also facing same problem.after removing the old ca certificate and importing the newly generated ca certificate will work but daily i have to do this .so i need a solution for this

Ben, PortSwigger Agent | Last updated: Nov 15, 2023 02:27PM UTC

Hi Vasanth, Just to clarify the situation, you are experiencing the 'Secure Connection Failed' error message and have been circumventing this by regenerating and reinstallation the Burp CA certification in your browser but have to do this daily?

Mazen | Last updated: Dec 10, 2023 06:56PM UTC

Yes I have the same problem too, I have to regenerate it and import it everytime :(

Ben, PortSwigger Agent | Last updated: Dec 11, 2023 02:09PM UTC

Hi Mazen, What error are you seeing in the browser when this happens - are you seeing the 'Secure Connection Failed' error message as others in this forum thread? Does regenerating the Burp CA certification and importing it into the browser work? If so, how long does this work for?

Rivaldo | Last updated: Jan 02, 2024 05:35PM UTC

I have tried to delete the installed cacert from the firefox browser but i couldn't find the certificate, and when i tried to regenerate i found nothing in the folder and when i tried to export using DER format, it doesn't work when i tried to import in the browser. it was working in kali but I'm trying to use burp in windows.

Rivaldo | Last updated: Jan 02, 2024 05:45PM UTC

when i used the proxy regenerate why it does not regenerate anything? or where do i find the regenerated one?

Ben, PortSwigger Agent | Last updated: Jan 08, 2024 12:16PM UTC

Hi Rivaldo, By clicking the 'Regenerate CA certificate' button within Burp it should regenerate the CA certificate that is being used by Burp. You can then export the certificate for use in other tools.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.