Burp Suite User Forum

Create new post

"No response received from remote server"

Chu | Last updated: Feb 23, 2016 03:18PM UTC

After I make a few requests to the web server, I received an error "No response received from remote server" in browser. The alerts tab also shows the same error message. I saw a solution which is to resolve by reloading CA Cert. Is this means to regenerate CA cert from Burp, export it and install in web browser? Are there any other solution which works?

PortSwigger Agent | Last updated: Feb 23, 2016 03:56PM UTC

If Burp is showing this in the alerts tab, then the communications problem occurred between Burp and the target server, so it is unlikely that modifying or reinstalling the Burp CA certificate in your browser will help. This could be caused by various problems, such as an unreliable network connection, a timeout on the server end, etc. The best approach would be to investigate what might be causing the problems with the upstream connection, and determine whether other connections to the server can be performed successfully at the time the problem is observed.

Burp User | Last updated: Feb 24, 2016 02:16PM UTC

Thanks for your reply. Manage to resolve by throttling between requests.

Liam, PortSwigger Agent | Last updated: Feb 24, 2016 02:17PM UTC

Have you tried using Burp Suite Mobile Assistant? - https://portswigger.net/burp/documentation/desktop/tools/mobile-assistant

Burp User | Last updated: Jul 03, 2019 03:50PM UTC

Hi Team, I need to configure the ios device with burp. I have successfully installed burp certificate & application in the ios device & I have make them both as trusted. I can easily capture the internet browsing in burp(without using upstream proxy), if using upstream proxy it gives me error saying" no response received from remote server". But when I am trying to capture the application traffic(when upstream proxy is enabled) gives error: unknown host no response received from server, & when upstream proxy is disabled it give me error saying failed to connect application. P.S: I have re-installed the burp certificate & enabled full trust for root certificate. Please help me to resolve the issue.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.