Burp Suite User Forum

Create new post

the client failed to negotiate a tls connection to xxx.xxx.xxxx:443: Remote host closed connection during handshake

glue | Last updated: Feb 20, 2020 02:04PM UTC

Hi, When I use my local ip address to intercept data ,I'm getting the alert "the client failed to negotiate a tls connection to xxx.xxx.xxxx:443: Remote host closed connection during handshake" , But if I use the 127.0.0.1 address, it can be intercepted normally.I regenerated the certificate multiple times and installed , "Use custom protocols and ciphers" and try a variety of protocol versions. Also "Disable SSL session resume" ,but still no effect. I use mac OS system and Before was normal. Kindly please help me in resolving the issue.

Hannah, PortSwigger Agent | Last updated: Feb 20, 2020 03:00PM UTC

Hi Could you provide us with some more information? - Your Burp version - Java version being used (Help > Diagnostics) - Browser being used I take it you are changing your proxy listener from "Loopback only" to "Specific address". Have you also changed the proxy on your web browser to match your proxy listener? Are you able to browse to the website without the proxy in place?

glue | Last updated: Feb 21, 2020 02:12AM UTC

1?Burp version:burp pro 2.1.04?burpsuite_pro_v2020.1 2?Java Version: 1.8.0_151 3?browser:I have tried it in firefox, chrome, Safari, the proxy address confirms that the configuration is normal, and can intercept the http protocol. It is normal when there is no proxy and the proxy is 127.0.0.1. Using "Specific address" http protocol is normal, https is not normal.

glue | Last updated: Feb 21, 2020 05:51AM UTC

I used a vpn software and found that if I open this vpn software, I can capture https packets from remote devices, if I turn off this vpn, it will not work. I have been using this software without any problems before, and this software has not been updated recently. Hope this information can help you.

Hannah, PortSwigger Agent | Last updated: Feb 21, 2020 12:24PM UTC

Sorry, are you using both 2.1.04 and 2020.1? You say when you use a VPN, you can intercept HTTPS traffic, but not without the VPN? Could you try using a different version of Java? A more up to date version of Java should have some more supported protocols and cipher suites. The platform installer version of Burp comes packaged with OpenJDK 12.0.2.

Wallace | Last updated: May 02, 2022 01:11AM UTC

If you don't don't allow client to test this software, How do you expect us to to buy it. the community Edition does not allow you to load use the software.After attempting to use this software for a whole day, and I haven't been able to load the software.

Wallace | Last updated: May 02, 2022 01:11AM UTC

If you don't don't allow client to test this software, How do you expect us to to buy it. the community Edition does not allow you to load use the software.After attempting to use this software for a whole day, and I haven't been able to load the software.

Hannah, PortSwigger Agent | Last updated: May 03, 2022 07:52AM UTC

Sorry to hear you've been having issues using Burp Suite Community. Could you describe the issues you've had getting Community to launch? Could you also tell me the OS you are trying to use Burp on, and whether you are trying to launch the installer version of Burp or the standalone JAR version? If you'd prefer, you can drop us an email at support@portswigger.net. Emailing us also allows you to attach screenshots. Our Community edition is free-to-use for all, and we offer businesses trial licenses of our Burp Suite Professional and Burp Suite Enterprise editions to see if our software meets their needs prior to purchase.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.