Burp Suite User Forum

Create new post

Remote host drops connection unless SSL passthrough is used?

Bob | Last updated: Nov 18, 2015 03:55PM UTC

This is a weird one. I'm working on an assessment over a VPN connection (:/) and am able to interact with the site directly from any browser at my disposal. I can also interact with the site if I'm proxying through Burp *and* have SSL passthrough selected for that host. However, if I disable pass-through for that host and access the site via burp, OR simply attempt to connect to the site using repeater or similar, I get a hard TCP reset. No host error and no content. Anyone see something like this before? My guess is it has something to do with the SSL/TLS negotiation, but I can't see anything obvious in Wireshark. Is there a way to increase socket debugging? Thanks in advance.

Liam, PortSwigger Agent | Last updated: Nov 18, 2015 04:23PM UTC

Hi Bob Thanks for your message. What VPN software are you using?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.