Burp Suite User Forum

Create new post

Received fatal alert in my burp suite

Yogesh | Last updated: Dec 07, 2021 11:33AM UTC

Hi team, I am Faccing this type of error in burp events logs 1638876249523 Error Proxy [243] The client failed to negotiate a TLS connection to www.google.com:443: Received fatal alert: certificate_unknown when i am connecting my mobile application to burp suite. please provide solution for that.

Ben, PortSwigger Agent | Last updated: Dec 07, 2021 06:40PM UTC

Hi Yogesh, In the first instance, are you able to clarify whether you are using an Android or an iOS device?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.