Burp Suite User Forum

Create new post

how to enable correct renegotiations for SSL

ricky | Last updated: Nov 11, 2015 02:56AM UTC

Hey, so I was testing burp suite proxy to sniff HTTPS from AFNetworking SDK for iOS. I was successful in sniffing and intercepting HTTPS traffic with GET and POST from an iPhone by using a proxy. However, it seems it only works once, after that the interceptor doesn't work anymore and I get a close_notify during the handshake with message : Remote host closed the connection during handshake. I am 100% sure there is NO certificate pinning involved, does anyone have an idea how to make it work ? Is it a bug in Burp ? I am using java version "1.8.0_60"

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.