Installing Burp‘s CA Certificate in Firefox

Posted

tags:

篇首语:本文由小常识网(cha138.com)小编为大家整理,主要介绍了Installing Burp‘s CA Certificate in Firefox相关的知识,希望对你有一定的参考价值。

With Burp running, visit http://burp in your browser and click the "CA Certificate" link to download and save your Burp CA certificate. Take note of where you save the Burp CA certificate.
技术分享图片

In Firefox open the Firefox Menu. Click on "Preferences / "Options"".
技术分享图片

Select the "Advanced" tab. Select the "Certificates" tab and click "View Certificates".
技术分享图片

Select the "Authorities" tab
Click "Import", select the Burp CA certificate file that you previously saved and click “Open”.
In the dialog box that pops up, check the box "Trust this CA to identify web sites", and click "OK".
Close all dialogs and restart Firefox.
If everything has worked, you should now be able to visit any HTTPS URL via Burp without any security warnings.
技术分享图片

以上是关于Installing Burp‘s CA Certificate in Firefox的主要内容,如果未能解决你的问题,请参考以下文章

PHP Problem with the SSL CA cert (path? access rights?)

C# 如何验证 Root-CA-Cert 证书 (x509) 链?

extract the CA cert for a particular server

C#如何验证Root-CA-Cert证书(x509)链?

使用 ca cert(.crt 或 .pem)配置 Kafka 客户端

mitmproxy-ca-cert.pem手机证书文件安装(一直安装不上,折磨我了两天!)