Burp Suite User Forum

Create new post

Burp CA Certficate

Mike | Last updated: Nov 27, 2014 10:41AM UTC

Hi Burp Support, I’m having trouble configuring my proxy and allowing my browser (Chrome or Safari) to access the internet. I think I need to download the Burp CA certificate in order to fix this issue. However, all the "download our CA" links take me back to the description about how to configure my browser. I’m not sure how to install Burp’s CA certificate as a trusted root in my browser. Can someone please provide me more specific instructions. Thanks, Mike

Liam, PortSwigger Agent | Last updated: Nov 27, 2014 10:49AM UTC

Hi Mike, Thanks for your message. These are the steps in our support pages for installing Burp’s CA Certificate for Safari. Can you please try these steps again and let us know where you are getting stuck? In Safari, visit any HTTPS URL. In the warning dialog titled “Safari can’t verify the identity …” click “Show Certificate”. Select the root certificate in the tree (PortSwigger CA). Check the box “Always trust PortSwigger CA”. Click Continue, and enter your password if requested. This should also configure your Chrome browser. The Chrome browser picks up the certificate trust store from your host computer. By installing the CA certificate for your computer’s in-built browser you are also installing the Burp CA certificate for Chrome. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.