Burpsuite intercepts https data and digital certificate & CA

table of Contents

1. Solve the Chinese garbled problem

2. Unable to log in http://burp

3. Digital certificate and CA

4. The certificate cannot be imported (the report file format is incorrect)

Five. Report ssl error



 

1. Solve the Chinese garbled problem

Options-->Display modify the following options just fine.

To intercept https data, you need to download the official configuration file of the CA certificate at http://burp and click here

2. Unable to log in http://burp

Just hang up the agent with burpsuite.

3. Digital certificate and CA

Poke here

4. The certificate cannot be imported (the report file format is incorrect)

Mine is because the downloaded certificate turned out to be 0kb ! ! ! ! ! ! ! (Speechless), and then found a feasible one on the Internet.

Five. Report ssl error

Check the red line in the picture below!

 

 

Guess you like

Origin blog.csdn.net/weixin_44593822/article/details/106693301