Burp Suite

SilentKiller44
6 years ago

0

I have setup burp suite with chrome, setup proxy,installed ca certificate in trustworthy root. I think burp is intercepting but https websites are not opening in chrome. Can anyone help me with that.

3replies
2voices
204views
SilentKiller44
6 years ago

0

sorry to ask silly question and now I figure out how burp works


0

you have to clic forward in proxy tab
or uncheck intercepting requests when you don’t need to use it

SilentKiller44
6 years ago

0

Thanks now I figure out how to work with burp

You must be logged in to reply to this discussion. Login
1 of 4

This site only uses cookies that are essential for the functionality of this website. Cookies are not used for tracking or marketing purposes.

By using our site, you acknowledge that you have read and understand our Privacy Policy, and Terms of Service.

Dismiss