Burp Suite User Forum

Create new post

Intercepting Traffic

Charbel | Last updated: Feb 20, 2018 10:57AM UTC

I have a problem and I hope you can assist me. My burp suite can successfully intercept both http/https originated from my browser (CA already installed) but whenever I try an arpspoof attack it doesn't intercept anything although I can see it in Wireshark for instance. Furthermore, I am getting error in the Alert tab saying that "the client failed to negotiate an SSL connection to..." what could be the problem ? can't seem to find a solution.

Liam, PortSwigger Agent | Last updated: Feb 20, 2018 11:24AM UTC

Could you describe your arpspoof attack for us? If you have any sensitive data or would like to include screenshots, you can email us at support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.