Burp Suite User Forum

Create new post

ReadHandShakeRecord Error in Burp Suite Community v2.1.02

Rishi | Last updated: Sep 16, 2019 11:15AM UTC

Hi... I am getting 'ReadHandShakeRecord' error in Burp Suite Community edition v2.1.02. I have java Version 8 Update 221 installed on my Windows Server 2012 machine. I also set Proxy correctly in Burp Suite and in Browser too and also installed CA certificate. Can you please help me in resolving the issue?

Mike, PortSwigger Agent | Last updated: Sep 16, 2019 12:57PM UTC

Hi Rishi, can you give us some more context about your issue? - What operation were you trying to perform when you received this error? - What environment are you using Burp Suite in? E.g. company network.

Burp User | Last updated: Sep 16, 2019 01:50PM UTC

Hi Mike, Here are more details required: - I am just trying to browse DVWA application installed on localhost using Chrome browser and keeping proxy settings ON. When i hit the DVWA application URL, i get error ('1568637896065 Error Proxy The client failed to negotiate an SSL connection to www.google.com:443: Received fatal alert: certificate_unknown') first and then i get 'ReadHandShakeRecord' error. Though i installed CA certificate correctly for Chrome Browser. - About environment, I am using company network which does not have any firewall or network restrictions. Burp Suite Community Edition v2.1.02 Chrome Browser OS: Windows Server 2012 R2 Java Version : "1.8.0_221" Please let me know any more information required. Thanks!

Mike, PortSwigger Agent | Last updated: Sep 17, 2019 07:27AM UTC

Hi Rishi, Can you confirm that you have read and followed our guides on configuring your browser to work with Burp Suite and setting up your CA certificates? - https://support.portswigger.net/customer/portal/articles/1783055-configuring-your-browser-to-work-with-burp - https://support.portswigger.net/customer/portal/articles/1783075-installing-burp-s-ca-certificate-in-your-browser

Burp User | Last updated: Nov 21, 2019 12:03PM UTC

Hi, I've the same issue and I've already check my browser configuration and certificate I'm getting ReadHandShakeRecord error... any help? Thanks!

Ben, PortSwigger Agent | Last updated: Nov 21, 2019 01:36PM UTC

Hi Vertik, Can you provide us with more details of the environment that you are using (Burp version, operating system etc) and what you were doing when you encountered this error?

Burp User | Last updated: Dec 21, 2019 08:07PM UTC

I also wanted to follow up on this as I'm receiving the same issue. I have installed the cert following the directions. I am using Chrome version 79.0.3945.88 (64-bit) for the browser on Windows 10 Home version 1803. I am able to connect to the internet and my VPN, but when I switch the browser to the proxy for Burp (127.0.0.1:8080), which is done through the Control Panel, all connections fail. I have not found anything only with this same issue that has been resolved. I have no tried any other task besides trying to navigate to google.com, PortSwigger.net, or any other website, where I receive an error saying: Your connection is not private NET:ERR_CERT_AUTHORITY_INVALID

Burp User | Last updated: Dec 21, 2019 08:11PM UTC

1 other follow-up, I have verified that the cert is in my Trusted Root Certification folder.

Michelle, PortSwigger Agent | Last updated: Dec 24, 2019 09:51AM UTC

The error 'NET:ERR_CERT_AUTHORITY_INVALID' usually relates to an issue with the installation of the CA certificate, so maybe it hasn't quite installed properly even if it looks like it's there. Do you see the same if you import the Burp CA certificate into another browser (e.g. Firefox)? Alternatively, it might be worth re-installing the Burp CA certificate We have an article on our website which runs through the steps for various browsers if you need to double-check anything: https://support.portswigger.net/customer/portal/articles/1783075-Installing_Installing%20CA%20Certificate.html

varghese | Last updated: Oct 25, 2020 12:06AM UTC

Hi, I have the same problem. To make sure it's not browser's proxy settings, I am using the chromium inbuilt browser and is still not able to connect. It is an HTTP request so it does not need a certificate. Can someone help?

Liam, PortSwigger Agent | Last updated: Oct 26, 2020 07:51AM UTC

Is the application you are looking at publicly accessible? If so, could you provide us with the details?

Rahul | Last updated: Nov 19, 2020 12:39AM UTC

I am also getting a similar error. Burp proxy is not intercepting any requests and showing them in the target. I am trying both internal and publicly accessible websites. Publicly accessible websites are loading in the browser but nothing is getting recorded in the burp. I am using Firefox 83.0 and burp professional 2020.9.2

Liam, PortSwigger Agent | Last updated: Nov 19, 2020 09:55AM UTC

Could you provide us with the publicly available websites that you ar having an issue with?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.