Burp Suite User Forum

Create new post

Failed to parse server certificates

Aamerkhan | Last updated: Jun 05, 2022 10:47PM UTC

I am trying to intercept the request for one of the URL which is using self signed certificate, I am getting this error "Failed to parse server certificate". Could someone help me resolve this error somehow?

Hannah, PortSwigger Agent | Last updated: Jun 06, 2022 10:05AM UTC

Hi Could you tell us where you are receiving this error? Is it appearing in your "Dashboard > Event log" or in your browser? Could you drop us an email at support@portswigger.net with some screenshots?

Mike | Last updated: Sep 04, 2022 06:43PM UTC

I too am seeing this in v2022.8.3. The server side is a self-signed certificate as well. Using cURL works fine, but Burp fails. I do see this in the event log. But it also displays in the browser as well as the bottom left of the repeater tool. If it helps, there is some of what `openssl s_client` says of the certificate: ``` subject= issuer= --- No client certificate CA names sent Server Temp Key: ECDH, X25519, 253 bits --- SSL handshake has read 1356 bytes and written 281 bytes --- New, TLSv1/SSLv3, Cipher is ECDHE-RSA-CHACHA20-POLY1305 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-CHACHA20-POLY130 ```

Hannah, PortSwigger Agent | Last updated: Sep 05, 2022 09:18AM UTC

Hi Could you drop us an email at support@portswigger.net with some screenshots of the issue? Could you also tell us how you generated the certificate and include a copy of the certificate?

Jason | Last updated: Sep 15, 2022 03:33PM UTC

I am seeing the same thing. Burp 2022.8.4. First time I've ever seen this. Was this issue resolved? Can the solution be posted?

Jason | Last updated: Sep 15, 2022 10:16PM UTC

Disregard, was an issue on our end, another tester was running Responder and NTLMRelay which was causing SSL to go nuts.

Hannah, PortSwigger Agent | Last updated: Sep 16, 2022 09:06AM UTC

Hi I'm glad you've found the cause of your issue. We've not had any further information on this issue from other users.

David | Last updated: Nov 30, 2022 08:00AM UTC

i have the same issue, with burp 2022.9.1. Connection from other burp works without problem.

Hannah, PortSwigger Agent | Last updated: Nov 30, 2022 11:58AM UTC

Hi Do you still have this issue on the latest version of Burp? Our current latest releases are v2022.11.2 for our Stable channel, and v2022.12 for our Early Adopter channel. Could you drop us an email at support@portswigger.net with some more information on the issues that you are having?

David | Last updated: Dec 06, 2022 05:35PM UTC

Hi, I just ran into the same error. The Burp Suite Pro version is v2022.11.4, and the target site has a self-signed certificate...

Hannah, PortSwigger Agent | Last updated: Dec 07, 2022 08:47AM UTC

Hi Can you drop us an email at support@portswigger.net with some more information? If you're able to provide a copy of the certificate that you are having issues with, then that would be great.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.