Burp Suite User Forum

Create new post

handshake_failure

Igor | Last updated: Nov 23, 2021 08:24PM UTC

Hey all, Trying to use burp with HTTPS site and I am getting this error. I have added the cret to trusted, I disabled SNI. Any thoughts how to fix this? Thanks.

Ben, PortSwigger Agent | Last updated: Nov 24, 2021 09:49AM UTC

Hi Igor, Is this a public site that we could get access to in order to take a look ourselves? Just to clarify, do you experience the same issue if you have the 'Disable Java SNI extension' option unchecked within Burp?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.