Burp Suite User Forum

Create new post

Received Fatal Alert: Handshake_Failure

Hasan | Last updated: Feb 08, 2018 01:45PM UTC

Hi, I am a Burp pro user. My Burp pro throws an error in web screen and Alert tab in the burp like the subject: Received Falat Alert: Handshake_Failure. Firstly, I need to tell you that I took the certificate from http://burp page, then I imported it into my web browser properly. Then I restarted my web browser and Burp Pro. But when I tried to access a specific web site which uses https protocol, I encountered Received fatal alert: handshake_failure. Interesting point is that I can visit other web sites which uses https protocol. And another interesting point is that I can visit specific website which I mentioned before with Burp "Free" Edition. So what the hell are there doing? My Burp Free Edition version is 1.7.21 and java version is 1.8.0_141 on my machine. My Burp Pro Edition version is 1.7.21 and java version is 1.0.8.144 on my another machine. Can you help me please? I want to be able to use my Burp Pro Edition in the website which I want.

Liam, PortSwigger Agent | Last updated: Feb 08, 2018 03:09PM UTC

Hi Hasan Thanks for your message. We would recommend using the latest version of Burp Suite Pro (1.7.32), which comes bundled with 1.8.0_112. Is the application public facing? If so, could you send details to support@portswigger.net. Do you need a client certificate or token? If so – you need to configure those in Burp: User options > SSL > Client SSL Certificates. Have you tried using the SSL negotiation workarounds? Project options > SSL > SSL Negotiation.

Burp User | Last updated: Feb 09, 2018 07:12AM UTC

After updating Burp Pro, I saw to access the web site which I couldn't access before. Thanks.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.