Burp Suite Error The client failed to negotiate a TLS connection to chrome.google.com: 443: Received fatal alert: certificate_unknown

发布时间 2023-05-28 23:45:42作者: 欧歌

Burp Suite Error

The client failed to negotiate a TLS connection to chrome.google.com: 443: Received fatal alert: certificate_unknown

http://burpsuite/ This site can’t be reached

burpsuite took too long to respond.

Try:

ERR_TIMED_OUT

But the http://127.0.0.1:8081 displays normally.

原因

在没有下载Burp Suite证书时,是无法抓取https的包的。

Solution

Download the certificate from http://127.0.0.1:8081 , then import it into Chrome as Trusted Root Certification Authorities.