The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

using burp with certificate pinning

javi | Last updated: Dec 08, 2015 02:17PM UTC

Hi I am trying to use burp with my app, which is built with certificate pinning The certificates in my local server are self signed, so i understand i can bypass certificate pinning controls, right? When trying to connect, i have this error The client failed to negotiate an SSL connection to XXXXXXXX:443: Remote host closed connection during handshake Can anybody help? Thanks

PortSwigger Agent | Last updated: Dec 08, 2015 04:21PM UTC