Burp Suite User Forum

Create new post

Received fatal alert: handshake_failure

Garry | Last updated: Jan 25, 2017 01:05PM UTC

Hi, Got this error while trying to intercept via Burp on Windows 8.1 "Received fatal alert: handshake_failure"

Liam, PortSwigger Agent | Last updated: Jan 25, 2017 01:26PM UTC

Hi Garry Thanks for your message. Where are you seeing this error message? Are there any other error messages in the Alerts tab?

Burp User | Last updated: Mar 30, 2017 05:24PM UTC

Hi, Same with me. Need help regarding this error while intercepting a website : Received fatal alert: handshake_failure burpsuite. Other websites opening perfectly. I'm seeing this error in mozila firefox. Currently using lubuntu 16.10 Burp suite Pro version v1.7.19

Liam, PortSwigger Agent | Last updated: Mar 31, 2017 08:15AM UTC

Hi Disha Thanks for your message. Where are you seeing this error message? Are there any other error messages in the Alerts tab? Sometimes, SSL problems are due to quirks in particular versions of Java. Have you tried installing Java 7 or Java 6 to see if they work better with this target application? Have you tried changing the settings at Options / SSL / SSL Negotiation? Alternatively, piping the traffic via ZAP is a reasonable solution. ZAP uses the Bouncycastle library for SSL. In practice, this and native Java SSL work better or worse on different target SSL configurations. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.