Installing Burp’s CA Certificate in Firefox

  • A+
所属分类:神兵利刃

If you have previously installed a different CA certificate generated by Burp, you should first remove it by following the tutorial forremoving Firefox’s CA cert.

With Burp running, visit http://burp in your browser and click the "CA Certificate" link to download and save your Burp CA certificate. Take note of where you save the Burp CA certificate.

 

In Firefox open the Firefox Menu.

Click on "Preferences / "Options"".

 

Select the "Advanced" tab.

Select the "Certificates" tab and click "View Certificates".

.

 

Select the "Authorities" tab

Click "Import", select the Burp CA certificate file that you previously saved and click “Open”.

In the dialog box that pops up, check the box "Trust this CA to identify web sites", and click "OK".

Close all dialogs and restart Firefox.

If everything has worked, you should now be able to visit any HTTPS URL via Burp without any security warnings.

 

  • 我的微信
  • 这是我的微信扫一扫
  • weinxin
  • 我的微信公众号
  • 我的微信公众号扫一扫
  • weinxin

发表评论

:?: :razz: :sad: :evil: :!: :smile: :oops: :grin: :eek: :shock: :???: :cool: :lol: :mad: :twisted: :roll: :wink: :idea: :arrow: :neutral: :cry: :mrgreen:

目前评论:0   其中:访客  0   博主  0

    • 游客 6

      <p>最新版的firefox下使用此方法也不行。