Burp Suite User Forum

Create new post

Trouble intercepting IOS app with new version

sanjay | Last updated: Sep 10, 2019 05:10PM UTC

The new version of burp (v 2.1.03) have trouble intercepting IOS traffic. My IOS device and burp is configured properly but it still gives error "the client failed to negotiate an ssl connection". I used an older version (v 2_0_5 beta) to test and it worked fine and intercept traffic from IOS device.

Rose, PortSwigger Agent | Last updated: Sep 11, 2019 09:25AM UTC

Thanks for your message and sorry to hear you're encountering issues with this. Please could you send a screenshot of the Dashboard > Event log to support@portswigger.net?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.