Burp Suite User Forum

Create new post

Unable to access our site on https

Brown | Last updated: Oct 07, 2015 06:00PM UTC

Hi, I have downloaded the Burp Free edition and trying to test a web application running on https. When I configured Burp Proxy, my Chrome is denying to connect to the site showing a certificate error. I tried installing your certificate ca file with no luck. Any help is greatly appreciated. Wishes,

Liam, PortSwigger Agent | Last updated: Oct 08, 2015 08:36AM UTC

Hi Thanks for your message. Have you checked out our support pages for installing Burp's CA Certificate? - https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Please let us know if you need any further assistance.

PortSwigger Agent | Last updated: Feb 19, 2016 09:39AM UTC

Hi John, Thanks for your message. Are you able to share some screenshots of the error messages? There are a number of possible causes for such behavior and the screenshots should help narrow it down.

Burp User | Last updated: Mar 12, 2019 07:46AM UTC

Having the same problem indeed. I have already checked the support pages listed above. Same problem, it just could not connect to the relevant website. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.