Burp Suite User Forum

Create new post

SSL Handshake Error

Rina | Last updated: Jul 29, 2015 02:15PM UTC

With Burp, I am trying to view the following website - https://self-repair.mozilla.org/ but I am not able to proxy it via Firefox. The error received (in alerts) is - javax.net.ssl.SSLException: Received fatal alert: handshake_failure Error (Alerts) - http://imagebin.ca/v/2AJ8syQVSM3l Steps already tried - 1. Restarted Windows 2. Checked with Java 7, 8u45, 8u51, 8u60 (32/64 bit VM) and latest Burp version 1.6.23 3. Copied JavaSE files (2 policy *.jar) in the /lib/security/ in all the JRE folders for key length errors 4. Verified which Java version is being used (java -version) I am still not able to find a workaround of this issue.

PortSwigger Agent | Last updated: Jul 31, 2015 12:40PM UTC

It would be worth also toggling each of the checkbox options at Options / SSL / SSL Negotiation / SSL Negotiation Workarounds. If you change each one in turn, and try connecting (and maybe try different permutations of each), this might enable you to resolve the issue.

Burp User | Last updated: Dec 16, 2015 09:01AM UTC

You may need to upgrade your Java Cryptographic Extension files. See here for details: https://abhartiya.wordpress.com/2014/07/30/how-to-fix-received-fatal-alert-handshake_failure-for-burp/

Liam, PortSwigger Agent | Last updated: Dec 16, 2015 09:34AM UTC

To uninstall Java, you must have Administrator privileges and execute the remove command either as root or by using the sudo tool. Remove one directory and one file (a symlink), as follows: Click on the Finder icon located in your dock Click on the Utilities folder Double-click on the Terminal icon In the Terminal window Copy and Paste the commands below: sudo rm -fr /Library/Internet\ Plug-Ins/JavaAppletPlugin.plugin sudo rm -fr /Library/PreferencePanes/JavaControlPanel.prefPane sudo rm -fr ~/Library/Application\ Support/Java Do not attempt to uninstall Java by removing the Java tools from /usr/bin. This directory is part of the system software and any changes will be reset by Apple the next time you perform an update of the OS. - https://www.java.com/en/download/help/mac_uninstall_java.xml

Burp User | Last updated: Jun 20, 2016 07:53PM UTC

There may be several JDK and JRE java versions installed in your drive. Verify which one is the one being used by your Burp, that's the directory where you need to replace the 2 jar files. Example. If you are using burp with JDK 1.8.0_25 (64 bits) download JCE for JRE 8; and the directory to put the 2 jar files should be: C:\Program Files\Java\jdk1.8.0_25\jre\lib\security\

Burp User | Last updated: May 09, 2017 11:28AM UTC

GUYS! I've tried everything, but nothing helped me... And... I've removed every Java on my OS and fresh installed NetBeans with JDK 8 and problem was fixed! IM HAPPY AF! P.S. I have Windows x64.

Burp User | Last updated: Jun 12, 2017 10:31PM UTC

What is the best way to "remove every java from OS"? I have a macbook pro (OS X) thanks!

Burp User | Last updated: Jun 14, 2017 08:03PM UTC

Ok thanks. Yes I found these instructions as well, but after doing this, and removing the JDK as well, Burp still runs! It shouldn't run if no JRE or JDK is present on the system, right?

Burp User | Last updated: Jun 14, 2017 09:36PM UTC

Ok, I figured it out. I think the full installer for Burp installs some JRE it uses, so even if you uninstall the JDK it still works. I did what Eobard Thawne did, uninstalled/removed all JDK and JRE, then installed JDK8. I then ran v1.7.4 of Burp (just the jar) and I can now continue with testing, so yay.

Liam, PortSwigger Agent | Last updated: Jun 15, 2017 07:05AM UTC

Neza, what remediation steps have you tried?

Burp User | Last updated: Mar 22, 2018 11:49AM UTC

Here is the solutions, Option 1: Command: java -Djsse.enableSNIExtension=false -jar burpsuite_pro.jar Option 2: Open Java Contol Panel (C:\Program Files\Java\jdk-9.0.4\bin\javacpl.exe) Security Tab --> Manage Certificates Tab --> Import (import your burp ca certificate @http://127.0.0.1:listenport )

Burp User | Last updated: Mar 27, 2018 07:15PM UTC

Option 1 above worked for me. Option 2 did not.

Burp User | Last updated: Dec 14, 2018 02:11PM UTC

Using Burp 2.0.13beta and neither Option 1 or 2 worked for me. This tip from PortSwigger Tech support worked: User Options> SSL > Java SSL Options > [x] Disable Java SNI extension (requires restart)

Burp User | Last updated: Aug 16, 2019 09:58AM UTC

I am using BurpSuite Pro in Kali Linux. How or what step I need to do to solve this problem? thanks

josmell | Last updated: Sep 01, 2020 03:57PM UTC

I'm using Burp Suite professional in Kali Linux. I solved User options ----> SSL ---> click in Disable Java SNI extension

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.