Burp Suite User Forum

Create new post

can work with some https websites but some can't?

lyn | Last updated: Mar 09, 2017 02:11AM UTC

Hi guys, I load my burpsuite to test some https websites with firefox, but it's so strange that some of it can work successfully both spider, intercept and scanner, but some website just respone "failed to connect *.*.com:443", why? thanks!

Liam, PortSwigger Agent | Last updated: Mar 09, 2017 09:27AM UTC

Hi Lyn Thanks for your message. This simply indicates that Burp wasn't able to open a network connection to that host and port. Are you able to connect to this URL directly using your browser, without Burp as your proxy? Have you tried updating to the latest version of Oracle Java or using the installer version of Burp Suite?

Burp User | Last updated: Mar 15, 2017 09:10AM UTC

Hi there I have the lastest version of java and already add the burp cer to firefox and it's so stranger that I start a burp in a vmware system and load proxy in local system with firefox, it can work but can't work when burp and firefox both in local system I don't think it's something wrong with browser because I already tried IE and chrome how can I do? Thanks

Liam, PortSwigger Agent | Last updated: Mar 15, 2017 09:11AM UTC

Hi Lyn Are you connecting to the internet via a corporate proxy?

Burp User | Last updated: Mar 15, 2017 09:16AM UTC

by the way I am using win10 enterprise Build 10240

Liam, PortSwigger Agent | Last updated: Mar 15, 2017 09:17AM UTC

Additionally, can you provide us with some further details about the web applications that Burp is failing to connect to, e.g. are they HTTPS applications? Are they hosted locally? Are they publicly accessible?

Burp User | Last updated: Mar 15, 2017 09:19AM UTC

no other proxy using

Burp User | Last updated: Mar 15, 2017 09:37AM UTC

hi now I have to off duty, I will confirm it tomorrow thanks!

Liam, PortSwigger Agent | Last updated: Mar 15, 2017 09:46AM UTC

Hi Lyn Are you able to access other HTTPS sites? If not, it may be that the certificate hasn't installed correctly.

Burp User | Last updated: Mar 16, 2017 07:11AM UTC

hi it's a HTTPS app and my friend can view it with burp,I think maybe course of my system version?

Burp User | Last updated: Mar 16, 2017 09:05AM UTC

hi yes I can accesss some HTTPS sites

Burp User | Last updated: Mar 16, 2017 09:06AM UTC

maybe I need to update my win10 system

Liam, PortSwigger Agent | Last updated: Mar 16, 2017 09:07AM UTC

It doesn't seem likely that updating your OS will solve the issue. Have you tried restoring Burp's default settings (Burp > Project / User options > Restore defaults)? Once you've restored the default settings, revisit the site in FireFox with Burp Proxy enabled.

Burp User | Last updated: Mar 22, 2017 01:12AM UTC

It's work I update my win10 to 1607 last day

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.