Installing Burp's CA Certificate in Firefox

With Burp running, visit http://burp in your browser and click the "CA Certificate" link to download and save your Burp CA certificate. Take note of where you save the Burp CA certificate.
Installing Burp's CA Certificate in Firefox

In Firefox open the Firefox Menu. Click on "Preferences / "Options"".
Installing Burp's CA Certificate in Firefox

Select the "Advanced" tab. Select the "Certificates" tab and click "View Certificates".
Installing Burp's CA Certificate in Firefox

Select the "Authorities" tab
Click "Import", select the Burp CA certificate file that you previously saved and click “Open”.
In the dialog box that pops up, check the box "Trust this CA to identify web sites", and click "OK".
Close all dialogs and restart Firefox.
If everything has worked, you should now be able to visit any HTTPS URL via Burp without any security warnings.
Installing Burp's CA Certificate in Firefox

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章