Burp Suite User Forum

Create new post

hi

dhamayanthi | Last updated: May 29, 2017 08:43AM UTC

Team, I am getting below error while running burp suite "client failed to negotiate an SSL connection to " " :443.remote

Liam, PortSwigger Agent | Last updated: May 30, 2017 08:41AM UTC

Hi Dhamayanthi Thanks for your message. Have you installed Burp's CA Certificate in your browser? - https://support.portswigger.net/customer/portal/articles/1783075-Installing_Installing%20CA%20Certificate.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.