Burp Suite User Forum

Create new post

Software is Preventing Firefox From Safely Connecting to This Site

Rochie | Last updated: Jun 27, 2019 10:48AM UTC

No option to add exemptions. Tried downloading all certificate available through the client. cant connect to https://burp. cant find where burp is installed to do a fresh install as this was working fine last night. Ubuntu version: 18.04.2 LTS 64bit Firefox version: 67.0.4 Please Help

Liam, PortSwigger Agent | Last updated: Jun 27, 2019 01:21PM UTC

You should be connecting to http://burp not https://burp. Have you configured your browser to work with Burp Suite? – https://support.portswigger.net/customer/en/portal/articles/1783055-configuring-your-browser-to-work-with-burp Once the browser is configured you should be able to access http://burp. Then you can install the CA Certificate – https://support.portswigger.net/customer/en/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser Please let us know if you need any further assistance.

Burp User | Last updated: Nov 27, 2019 09:46AM UTC

Hi This is Sourav, I am using community edition and facing the same problem. When visiting http://burp to collect the certificate it is redirecting to some other site saying domain name to be registered else This site can’t be reached. Feeling helpless. Thanks and Regards

Ben, PortSwigger Agent | Last updated: Nov 27, 2019 09:49AM UTC

Hi Sourav, As mentioned in the previous posts, you need to have Burp running and your browser configured to use Burp as its proxy before you will be able to retrieve the certificate from http://burp. Have you followed the guide below: https://support.portswigger.net/customer/en/portal/articles/1783055-configuring-your-browser-to-work-with-burp

Burp User | Last updated: Nov 27, 2019 10:19AM UTC

Hi, Thanks for your help. I missed the point. It is running fine now. Much appreciated. Thanks and Regards Sourav Guha

Ben, PortSwigger Agent | Last updated: Nov 27, 2019 11:14AM UTC

Hi Sourav, Glad to hear that you were able to resolve the issue.

Burp User | Last updated: Nov 28, 2019 04:15PM UTC

I'm still unable to get this to work. Firefox 68.2.0esr (64-bit) Linux kalir2 5.3.0-kali2-amd64 Debian 5.3.9-3kali (2019-11-20) Successfully installed/uninstalled/re-installed http://burp CA and trusted for websites Successfully set manual proxy in Firefox to 127.0.0.1:8080 for all protocols Verified Burp Proxy Listeners running on Interface 127.0.0.1:8080 When attempting to access https::/portswigger.net - Receive "Software is Preventing Firefox From Safely Connecting to This Site" portswigger.net has a security policy called HTTP Strict Transport Security (HSTS), which means that Firefox can only connect to it securely. You can't add an exception to visit this site. I've also tried this via Chrome, but receive the same error.

Liam, PortSwigger Agent | Last updated: Nov 28, 2019 04:17PM UTC

Do you get this exception for all HTTPS sites? I'm using Firefox 70.0.1 and not having any issues. Have you tried deleting all instances of the certificate, regenerating the CA certificate in the Proxy > Options > Proxy Listeners tab, then downloading and reinstalling?

Burp User | Last updated: Nov 28, 2019 04:21PM UTC

I finally resolved this by removing my pre-existing 127.0.0.1 proxy in Burp (Proxy -> Options) and then recreated the proxy. It's working now.

Burp User | Last updated: Nov 28, 2019 04:39PM UTC

It's working for me now, but yes I was getting the cert error for all sites. Recreating the proxy listener instance must have regenerated the CA cert.

Erkko | Last updated: May 02, 2020 06:01AM UTC

In Windows 10 1809 and Firefox 75.0 (64-bit) I had to import custom CA certificate inside the browser. It didn't trust new Authorities from local computer Trusted Root. 1) about:preferences#privacy 2) At the Certificates -> View Certificates -> Authorities -> Import

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.