Burp Suite User Forum

Create new post

Certificate

Brody | Last updated: May 17, 2019 03:46PM UTC

Hello, I am trying to navigate to usmc.mil webpages while proxy is set to "localhost" for interception. I am having an issue where FF is only trying to use Portswigger CA and the usmc.mil pages do not like that connection. I have added my client certificate (Smartcard) and pin to burpsuite, but when i try and navigate to the page I immediately receive error, failure to connect. How can I use a different certificate to establish a connection while also intercepting the traffic. *Side note, I can successfully navigate to and use cac credentials on the usmc.mil pages while my proxy settings on FF are set to "automatic"

Liam, PortSwigger Agent | Last updated: May 17, 2019 03:50PM UTC

Brody, which version of Burp are you using?

Burp User | Last updated: May 17, 2019 03:56PM UTC

1.7.37

Rose, PortSwigger Agent | Last updated: May 17, 2019 03:59PM UTC

Brody, could you send an email to support@portswigger.net with a screenshot of the error in the browser and also the Alerts tab in Burp? It is correct that the PortSwigger CA should be used and this needs to be set up initially for Burp to work at all. Have you followed the instructions here? - https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser If the card has been set up correctly, then Burp will send the configured certificate when the destination host requests it.

Burp User | Last updated: May 22, 2019 04:08PM UTC

I have sent an email with screen shots.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.