ProfessionalCommunity Edition

Installing Burp's CA certificate in Firefox

  • Last updated: March 1, 2024

  • Read time: 2 Minutes

Before attempting to install Burp's CA certificate, make sure that you have successfully confirmed that the proxy listener is active and have configured your browser to work with Burp

Note

These steps are only necessary if you want to use your own external browser for manual testing with Burp. If you prefer, you can just use Burp's browser, which is preconfigured to work with Burp Proxy already. To access Burp's browser, go to the Proxy > Intercept tab, and click Open Browser.

Note

If you previously installed a different CA certificate generated by Burp, you should remove it before installing a new one.

To install Burp's CA certificate in Firefox, proceed as follows:

With Burp running, visit http://burpsuite in Firefox. You should be taken to a page that says "Welcome to Burp Suite Professional". If not, please refer to the proxy troubleshooting page. Depending on what went wrong, you may be taken there automatically.

In the top-right corner of the page, click CA Certificate to download your unique Burp CA certificate. Take note of where you save this.

Firefox download CA certificate

In Firefox, open the burger menu and click Preferences or Options.

Firefox open preferences

From the navigation bar on the left of the screen, open the Privacy and Security settings.

Scroll down to the Certificates section and click the View certificates button.

Firefox view certificates

In the dialog that opens, go the Authorities tab and click Import. Select the Burp CA certificate that you downloaded earlier and click Open.

Firefox import certificate

When prompted to edit the trust settings, make sure the checkbox This certificate can identify websites is selected and click OK.

Close and restart Firefox. With Burp still running, try and browse to any HTTPS URL. If everything has worked, you should now be able to browse to the page without any security warnings.

Firefox trust settings

Removing Burp's CA certificate from Firefox

To remove Burp's CA certificate from Firefox, go back to the View certificates > Authorities dialog and select PortSwigger CA. Then, click Delete or Distrust, click OK, and restart Firefox.

Was this article helpful?