Burp Suite User Forum

Create new post

Chrome/Chromium/FireFox will not work with Burp Suite

Nagel, | Last updated: May 20, 2019 09:10PM UTC

Hello, I am running Kali Linux and am trying to use the Burp Version 1.7.36. I have imported the Burp certificate into each browser (Chrome/Chromium/FireFox). None of these browsers will work with Burp. Burp intercepts request and response, but the browsers refuse to display any content. Instead they just give errors. FireFox: Secure Connection Failed Chrome and Chromium: This site can’t provide a secure connection In FireFox, I have the proxy configured natively through FireFox's settings. In Chrome and Chromium I am using the SwitchySharp Proxy extension. I also run Chrome/Chromium from the command line with the "--ignore-certificate-errors" flag. None of these resolves this errors. What am I missing? Thanks, Dave

Liam, PortSwigger Agent | Last updated: May 21, 2019 02:47PM UTC

Dave, it may be that the certificate hasn't installed correctly, have you tried removing all instances of the certificate, downloading a clean instance and reinstalling? Could you email us (support@portswigger.net) a screenshot of the certificate installed in Firefox's Certificate Manager > Authorities tab?

Burp User | Last updated: May 21, 2019 04:46PM UTC

Screenshot sent. Thanks!

Liam, PortSwigger Agent | Last updated: May 22, 2019 12:33PM UTC

Lukman, what error message are you encountering?

Burp User | Last updated: Jun 21, 2019 09:59AM UTC

hi there , i'm also having this issue , im using macos mojave , firefox quantum 67.0.2 (64-bit) , Burp Version 1.7.36 community Thx, lukman

Burp User | Last updated: Jun 22, 2019 11:30AM UTC

hi liam , already follow the instruction regarding setup burp suite using firefox browser here's the step 1) setup proxy on browser firefox using port 8080 2) import .det into it 3) close firefox browser / i did also reinstall firefox browser the problem were came : 1) cant browsing , cant open the page and still loading2 thx, Lukman

Liam, PortSwigger Agent | Last updated: Jun 24, 2019 07:50AM UTC

When intercept is turned on, Burp Suite should be intercepting the request. The request should appear in the Proxy "Intercept" tab. Are you able to see the http request in this tab? We have two tutorial pages to help you use Burp Proxy within our Support Center, have you checked these out? - https://support.portswigger.net/customer/portal/articles/1783118-getting-started-with-burp-proxy - https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy For new users we also recommend that you follow all of our tutorial articles to gain a better understanding of Burp Suite - https://support.portswigger.net/.

Burp User | Last updated: Jun 24, 2019 12:20PM UTC

hi liam , im able to open the website after i checked list following this site -> https://support.portswigger.net/customer/portal/articles/1783119-using-burp-proxy checked list in intercepet client request 1) check list match type URL and http method thx u liam

Liam, PortSwigger Agent | Last updated: Jun 25, 2019 11:36AM UTC

Thanks for letting us know Lukman. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.