Burp Suite Portswigger standalone instance [solution]

Cheers to for the idea and useful tips: https://madmantm.wordpress.com/2015/04/08/burp-ssltls-interception-issues/

If you are having issues with intercepting SSL/TLS connections in Burp Suite on a Mac OS X then try the following:

http://www.oracle.com/technetwork/java/javase/downloads/jce8-download-2133166.html


local_policy.jar and US_export_policy.jar


/Applications/Burp Suite Professional.app/Contents/PlugIns/jre.bundle/Contents/Home/jre/lib/security