Posts

Showing posts with the label Firefox HSTS

HSTS Error firefox

Dear Reader, Today while testing for a website I changed my Firefox proxy setting to burp-suite proxy and completed the testing, now when I revert back the normal proxy settings/system proxy. The websites like google and other HTTPS base websites started showing my HSTS error due to our organization's self signed certificate. If you are facing same error below are the steps to follow: Close all tabs in Firefox. Go to proxy setting in Firefox and set your manual proxy or select proxy system proxy. Note that if you select system proxy, you have to set proxy in internet explorer . Once everything done, Open New Tab and type this and hit enter about:config It will show you an alert and click i accept s It will open a page, on top of that page there will be a search bar, in that search bar copy paste this: security.enterprise_roots.enabled The search bar will show you the value, double click on that value and its value will be changed true.  Close your browser and open it ag