Burp Suite User Forum

Create new post

Unable to load https Web site in Firefox

Steve | Last updated: Mar 01, 2019 07:09PM UTC

Hello I am unable to load https Web site in Firefox although I have installed the cacert.der certificate in Certificate Manager in Firefox - the https Web site (a major bank in this case) just hangs forever. So I posted a question on a Firefox forum and a contributor has replied asking me 'Does it work when you turn off HTTPS Scanning in Burp?' How would I do that, please and is that likely to solve my problem? Thanks!

Burp User | Last updated: Mar 01, 2019 11:55PM UTC

Update: I went to a http site and the page still hung as it did with the https site. In Burp suite, I has the button with 'Inte'rcept is on' and so clicked on it to turn it off. Then turned it on again and reloaded the http site and it appeared in my Firefox browser. Then I returned to Burp suite, turned off the 'Intercept is on' and then turned it back on and reloaded the https site - thankfully it appeared in my browser. I didn't realise I had to turn the button on and off for each page/site I was visiting. Thanks.

PortSwigger Agent | Last updated: Mar 04, 2019 08:25AM UTC

Glad you got it sorted. You probably want to have Intercept off most of the time, and just enable it occasionally as needed. Personally I almost never use Intercept.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.