The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

no cipher suites in common

kinau | Last updated: Feb 22, 2020 08:00PM UTC

Hey, im currently using burp to capture some requests and somehow it wont capture it. I looked into the Event-Logs and it showed www.xxxxxxxxxxx.com:443: no cipher suites in common . I've read some other Posts about this error and it always lead to install the JCE. I tried that and i saw that it was already installed. I also installed the cert as a Root Cert. How can i decrypt the traffic now? My current capturing setup is my real phone connecting via wifi to burp.

Uthman, PortSwigger Agent | Last updated: Feb 24, 2020 12:31PM UTC