搜索 | 用户支持

防范以用户支持为名的诈骗。我们绝对不会要求您拨打电话或发送短信,及提供任何个人信息。请使用“举报滥用”选项报告涉及违规的行为。

Learn More

Certificate problems

  • 6 个回答
  • 1 人有此问题
  • 63 次查看
  • 最后回复者为 Bluenose2019

more options

Hello I am trying to configure Firefox to work with Burp by following this tutorial:

https://support.portswigger.net/customer/portal/articles/1783066-Installing_Configuring%20your%20Browser%20-%20FF.html

Then I downloaded the Burp certificate (cacert.der) to my C drive and installed it:

Options | Privacy and Security Certificates and imported cacert.der to Certificate Manager and I can see it on the list of certificates:

https://support.portswigger.net/customer/portal/articles/1783087-Installing_Installing%20CA%20Certificate%20-%20FF.html

However when I then try to go to, say, https://www.lloydsbank.com/ it hangs forever.

What am I doing wrong, please?

Hello I am trying to configure Firefox to work with Burp by following this tutorial: https://support.portswigger.net/customer/portal/articles/1783066-Installing_Configuring%20your%20Browser%20-%20FF.html Then I downloaded the Burp certificate (cacert.der) to my C drive and installed it: Options | Privacy and Security Certificates and imported cacert.der to Certificate Manager and I can see it on the list of certificates: https://support.portswigger.net/customer/portal/articles/1783087-Installing_Installing%20CA%20Certificate%20-%20FF.html However when I then try to go to, say, https://www.lloydsbank.com/ it hangs forever. What am I doing wrong, please?

所有回复 (6)

more options

Does it work when you turn off HTTPS Scanning in Burp? This isn't a useful security feature, in fact it makes matters worse.

Also see https://support.mozilla.org/en-US/kb/error-codes-secure-websites

more options

Thanks Christ1 for your reply.

I am just trying to find out how to turn it off in Burp and will post back. I am new to both Firefox and Burp. This is what I see at the moment (attached) in Firefox. Thanks

more options

Are you running a local proxy on your machine? If so, why?

Or was that part of the Burp instructions? If so, revert to the original setting.

由christ1于修改

more options

Thanks for our patience.

I have managed to resolve the certificate problem, but I am getting a Firefox error whether I am trying to simply view a http page (any page) or https page (any page).

The proxy server is refusing connections

Firefox is configured to use a proxy server that is refusing connections.

Check the proxy settings to make sure that they are correct. Contact your network administrator to make sure the proxy server is working.

Again, this is what I currently have (attached screenshot).

I have ticked the Socks6 box but get the same error, and the DNS HTTPS box - same error - and then selected both at the same time and, again, the same error.

I have restarted the PC (Win 10), but it has made no difference.

Strange thing is that it worked yesterday for both http and https sites, but just not today.

Thanks again.

more options

Unless you're running a local proxy (for whatever reason), simply set it to 'No proxy'.

more options

Thanks again.

Yes, if I set it to 'No proxy' and visit http://localhost/ a per the Burp tutorial, I see this:

Unable to connect

Firefox can't establish a connection to the server at localhost.

   The site could be temporarily unavailable or too busy. Try again in a few moments.
   If you are unable to load any pages, check your computer's network connection.
   If your computer or network is protected by a firewall or proxy, make sure that Firefox is permitted to access the Web.

If I go to https://www.mozilla.org/en-GB/ I can see the Web page.

I probably can't access http://localhost/ while the browser is set to 'No proxy'.

I will go over the tutorial again, but I am sure I followed it correctly.