Burp Suite User Forum

Create new post

Remote host connection closed during handshake

Dheeraj | Last updated: Jul 11, 2018 07:12AM UTC

Hi, I'm getting the alert "Remote host connection closed during handshake" while intercepting the Android and IOS applications. I have tried with different certificates and different SSL options but still the error. However I was able to capture the same traffic using OWASP ZAP. Kindly please help me in resolving the issue.

PortSwigger Agent | Last updated: Jul 11, 2018 07:25AM UTC

Hi Dheeraj, Thanks for your message. And apologies for the delay in getting back to you. Can you include a screenshot of the full message? That message can apply either to the client or the server, but seeing the full message should clarify which. Also, you could try sending a message to the server using Repeater. If it's a client -> Burp problem, two things to try: Android: Follow this tutorial - https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/ iOS: Make sure to set full trust - https://support.portswigger.net/customer/portal/articles/1841109-installing-burp-s-ca-certificate-in-an-ios-device If it's a Burp -> Server problem, do you need a client certificate? If so, this must be configured within Burp. If not, try adjusting some options in Project options > SSL. For example "Use custom protocols and ciphers" and try a variety of protocol versions. Also "Disable SSL session resume" can fix some issues. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.