client failed to negotiate an ssl connection : no cipher suites in common -- burp suite

zzz picture zzz · Nov 28, 2016 · Viewed 14.1k times · Source

Unable to tamper HTTPS request using burp suit after importing PortSwigger certificate . it given an alert 'client failed to negotiate an ssl connection : no cipher suites in common'... where as it works fine for http request.. i have tried Internet explorer, chrome, Mozilla and java 7 and 8 but did not succeeded to tamper request

Answer

Savan Gadhiya picture Savan Gadhiya · Dec 9, 2016

You need to check SSL related configurations (Project Options > SSL)

  • Default is "Use the default protocols and ciphers of your Java Installation".
  • You can change it to "Use custom protocols and ciphers". Check the supported ciphers for host you want to test using SSLScan and configure the same.
  • In case, it still does not work you can select "Allow unsafe renegotiation".(Once you are done with testing you can revert back to default settings).