Burp Suite User Forum

Create new post

How to resolve error code sec_error_unknown_issuer

Sargam | Last updated: Jul 10, 2017 06:17AM UTC

How to resolve error code sec_error_unknown_issuer? Why this error occured ? I am using mozilla as well as chrome. Its not working on any of those.

PortSwigger Agent | Last updated: Jul 10, 2017 07:15AM UTC

You need to install Burp's certificate in your browser. There are instructions here: - https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser

Burp User | Last updated: Feb 07, 2018 10:17AM UTC

No its now working with this

PortSwigger Agent | Last updated: Feb 07, 2018 10:22AM UTC

Hi Apurve, Most users who encounter this issue turn out to have made a minor error when installing the certificate. Please uninstall the certificate then try again - taking care to follow the instructions precisely. If you're still having difficulty, please let us know the browser version and include a screenshot of the error.

Burp User | Last updated: Feb 09, 2018 08:56AM UTC

I had completely uninstalled my browser cleared cache,temp,prefetch but still that doesn't work installed CA to but not resolved my issue

PortSwigger Agent | Last updated: Feb 09, 2018 09:50AM UTC

Hi Apurve, Please upgrade Burp to the latest version. There have been some changes in certificate generation to work with recent browsers. Beyond that, lets work on one browser at a time. For Firefox, can you please send a screenshot of the error message, and a screenshot of your certificate screen, showing the PortSwigger certificate installed.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.