Burp Suite User Forum

Create new post

Not able to intercept specific HTTPS traffic

sonal | Last updated: May 10, 2018 08:44AM UTC

Hello, I am not able to intercept the HTTPS traffic using burp. I have installed certificate. I able to intercept the https://www.google.com but not able to intercept one specific URL. When i set the proxy, URL main page itself is not loading.

Liam, PortSwigger Agent | Last updated: May 10, 2018 08:55AM UTC

It sounds like your certificate hasn't installed correctly. Have you tried removing and reinstalling the certificate? Which browser are you using? Did you have to click through any warnings to access https://www.google.com? What is the URL you are unable to intercept? If this information is sensitive, you can email us at support@portswigger.net.

Burp User | Last updated: Jan 19, 2019 06:52AM UTC

Not able to intercept any post request in burp

Liam, PortSwigger Agent | Last updated: Jan 21, 2019 09:01AM UTC

Prajakta, what post requests are you trying to intercept? Are you encountering any error messages in Burp?

Burp User | Last updated: Jun 25, 2019 07:02PM UTC

I am also unable to intercept any https pages like google or facebook after installing a CA certificate. In fact, I am unable to load the pages also. But when I turn off the intercept the page successfully loads without any error

Liam, PortSwigger Agent | Last updated: Jun 26, 2019 10:15AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite – https://support.portswigger.net/. Regarding HTTPS, which browser are you using? Could you send a screenshot to support@portswigger.net displaying the certificate installed in the cert authorities tab?

Burp User | Last updated: Nov 14, 2019 06:40AM UTC

I have followed the instructions given above but I am still unable to intercept traffic despite the CA certificate installed in my firefox browser. Infact with the proxy ON, the https page wouldn't even load.

Liam, PortSwigger Agent | Last updated: Nov 14, 2019 10:46AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The page should not load. This is expected behavior. The request should appear in the Proxy "Intercept" tab. Are you able to see the request in this tab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.