The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Connection Reset Issues - java.net.SocketException: Connection reset

tyler.ross | Last updated: May 02, 2016 02:30PM UTC

I am receiving a connection reset when attempting to connect to a website through burp. I am receiving the following in the Alerts tab: Proxy service started on 127.0.0.1:8080 java.net.SocketException: Connection reset Connection reset Burp Suite Professional v1.7.02beta is running on a fully patched Kali Linux Rolling Edition 2016.1. I have also attempted to run on the latest Mac OS, and Windows 10 with the same issue. The website I am testing is front ended by an F5 load balancer with only LTM enabled (No ASM or application firewall restrictions enabled). The website loads correctly with other java based testing proxies. I have modified all of the Java SSL Options in User options-->SSL to test every possible combination of "Enable algorithms blocked by Java Security policy" and "Disable Java SNI extension". I've also looked fairly extensively through the support pages, but haven't found anything that is resolving my issue. Thank You.

PortSwigger Agent | Last updated: May 03, 2016 08:04AM UTC

Is this only affecting one target host, and only when SSL is being used? It's possible that this is an SSL-related issue since there are a few quirks in Oracle's implementation of SSL which affect different versionf of Java in different ways. If so, it is worth trying different versions of Java (6, 7, 8) to see if one particular versions works any better.

Burp User | Last updated: May 04, 2016 04:40AM UTC

Thanks for the reply. The issue seems to be isolated to the specific website I am testing. I tested another site behind the same F5 load balancer without issue. I went ahead and installed Java 6, 7, and 8 versions removing prior jre's, but seem to have locked out my activations, as I had to re-activate after loading with a different jre version. I went ahead and loaded the latest java 8 version, but am unable to activate it due to the license lockouts.

PortSwigger Agent | Last updated: May 04, 2016 07:52AM UTC

Ok, thanks for the update. Please email our office team at office@portswigger.net and they will help you resolve the license issue.

Burp User | Last updated: Dec 17, 2019 05:51AM UTC

that a TCP RST was received. TCP RST packet is that the remote side telling you the connection on which the previous TCP packet is sent is not recognized, maybe the connection has closed, maybe the port is not open, and something like these. A reset packet is simply one with no payload and with the RST bit set in the TCP header flags. There are several possible causes. The other end has deliberately reset the connection, in a way which I will not document here. It is rare, and generally incorrect, for application software to do this, but it is not unknown for commercial software. More commonly, it is caused by writing to a connection that the other end has already closed normally. In other words an application protocol error. It can also be caused by closing a socket when there is unread data in the socket receive buffer. http://net-informations.com/java/err/reset.htm

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.