The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Intercepting Traffic

Charbel | Last updated: Feb 20, 2018 10:57AM UTC

I have a problem and I hope you can assist me. My burp suite can successfully intercept both http/https originated from my browser (CA already installed) but whenever I try an arpspoof attack it doesn't intercept anything although I can see it in Wireshark for instance. Furthermore, I am getting error in the Alert tab saying that "the client failed to negotiate an SSL connection to..." what could be the problem ? can't seem to find a solution.

Liam, PortSwigger Agent | Last updated: Feb 20, 2018 11:24AM UTC