Burp Suite User Forum

Create new post

fatal alert: handshake_failure

Rohitkumar | Last updated: Sep 17, 2018 08:52AM UTC

Hello, I am using BURP PRO v1.7.37 and my Java version is jre1.8.0_162 I have imported burp certificate in browser as a trusted root (I am using chrome browser) But still i am getting error "Received fatal alert: handshake_failure" in browser BURP Alert tab showing error "javax.net.ssl.SSLException: Received fatal alert: handshake_failure" My application is not public facing but I can visit other web sites which uses https protocol.

Liam, PortSwigger Agent | Last updated: Sep 17, 2018 08:56AM UTC

Thanks for your message. We've had other users encounter this issue recently. Is you system using Amazon's Cloudfront?

sebastian | Last updated: Jun 17, 2020 09:14PM UTC

im having the same issue, i dont know what to do.

Liam, PortSwigger Agent | Last updated: Jun 18, 2020 10:08AM UTC

Sebastian, is your system using Amazon's Cloudfront?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.