Burp Suite User Forum

Create new post

Problem With the certificate

Ramon | Last updated: Jan 02, 2019 03:22PM UTC

I cannot acces the page http://burp/ , the page is not working, how to get the certificate?

Liam, PortSwigger Agent | Last updated: Jan 02, 2019 03:25PM UTC

Have you configured your browser to work with Burp Suite? – https://support.portswigger.net/customer/en/portal/articles/1783055-configuring-your-browser-to-work-with-burp Once the browser is configured you should be able to access http://burp. Then you can install the CA Certificate – https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Please let us know if you need any further assistance.

Burp User | Last updated: Jan 04, 2019 08:23PM UTC

i still get this error: "Unknown host: burp.", it won't let me to check the 127.0.0.1 address with the port 8080 (probably it have a conflict with my eclipse) and i tried the same address with the port 8888, is this the problem?

Burp User | Last updated: Jan 04, 2019 08:26PM UTC

Oh i got it, nevermind, thanks for help :)

Mike, PortSwigger Agent | Last updated: Jan 07, 2019 09:10AM UTC

Hi Omar, the certificate page is hosted locally on your machine when you start an instance of Burp suite with proxy listeners configured. If you navigate to the interface address provided in Proxy > Options > Proxy Listeners (Default 127.0.0.1:8080) in your web browser you should see the Burp page with an option to download your CA certificate.

Burp User | Last updated: Aug 20, 2019 06:30PM UTC

the http://burp/ certificate page is not working. was the site taken Down ?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.