Burp Suite User Forum

Create new post

no cipher suites in common

kinau | Last updated: Feb 22, 2020 08:00PM UTC

Hey, im currently using burp to capture some requests and somehow it wont capture it. I looked into the Event-Logs and it showed www.xxxxxxxxxxx.com:443: no cipher suites in common . I've read some other Posts about this error and it always lead to install the JCE. I tried that and i saw that it was already installed. I also installed the cert as a Root Cert. How can i decrypt the traffic now? My current capturing setup is my real phone connecting via wifi to burp.

Uthman, PortSwigger Agent | Last updated: Feb 24, 2020 12:31PM UTC

Which phone are you using? Have you changed any of the settings under Project options > TLS and User options > TLS?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.