Burp Suite User Forum

Create new post

Burp suite on iOS 12 not working

Atheer | Last updated: Apr 17, 2019 10:55AM UTC

Hello, I'm trying to make an interception with my iOS device, I followed the tutorial here: https://support.portswigger.net/customer/portal/articles/1841108-configuring-an-ios-device-to-work-with-burp The web pages never load in the browser of my phone, which forced me to send the certificate via email and installing it. However, even after the installation of the certificate, the web pages never load on my browser and nothing shows in the interception as well. (Intercept is closed in case you guys are wondering) What am I doing wrong here? Thanks in advance!

Liam, PortSwigger Agent | Last updated: Apr 17, 2019 11:07AM UTC

Atheer, we've tested iOS 12 with Burp Suite and everything seems to be working. Just to clarify, what do you mean by "intercept is closed"? Even with Intercept ON, you should still be able to access http://burp to download the certificate. Which version of Burp are you using? Which OS are you using? Is your device connected to the same network as Burp? - https://support.portswigger.net/customer/portal/articles/1841150-Mobile%20Set-up_Ad-hoc%20network_OSX.html

Burp User | Last updated: Apr 18, 2019 10:57AM UTC

To answer the questions you answered: - Burp Suite Community Edition V1.7.36 - OS: Windows 10 Pro Version 1803 - Yes my device is connected to the same network as Burp. For the interception yes I understand that, I tried both just in case. In addition, as I said I downloaded the certificate manually but no web pages are loading still.

Liam, PortSwigger Agent | Last updated: Apr 18, 2019 12:10PM UTC

Do you see any errors in the Alerts tab in Burp?

Burp User | Last updated: Apr 21, 2019 01:07PM UTC

No, there's no errors appearing. And the page in the phone's browser immediately stop refreshing and not work at all regardless of the url.

PortSwigger Agent | Last updated: Apr 23, 2019 10:37AM UTC

Please try accessing http://example.com/ - this does not use HTTPS and should confirm if there's a general network issue or SSL-related problem. A common cause for this problem is that the network doesn't allow peer-to-peer communication, or that a firewall on the computer running Burp is blocking connections.

Burp User | Last updated: May 16, 2019 12:34PM UTC

After installing the certificate you need to get iOS to fully trust it. Have you done the following: "Enable full trust for root certificates" as detailed here https://support.apple.com/en-nz/HT204477. "If you want to turn on SSL trust for that certificate, go to Settings > General > About > Certificate Trust Settings. Under "Enable full trust for root certificates," turn on trust for the certificate."

Burp User | Last updated: Jun 28, 2019 01:46PM UTC

You need to fully trust certificate. Go to general > about and tap the last field i.e certificate trust settings . Toggle it on. Next only few apps ll work. To make all the apps work you need a workaround for ssl pinning bypass.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.