Burp Suite User Forum

Create new post

Facebook,Messenger, Instagram traffic interept problem.

Neeraj | Last updated: May 06, 2016 04:52PM UTC

I am having a problem with intercepting traffic of facebook app, messenger app, instagram app from android mobile. It is intercepting all other HTTP/HTTPS traffic other than these above apps in my android app. Showing an error that unable to connect to the network. Help me out of it. thankyou

Liam, PortSwigger Agent | Last updated: May 09, 2016 07:49AM UTC

Hi Neeraj Thanks for your message. It’s possible that the native apps are not using the CA certificate that you have installed on the device. Some native apps use their own certificate trust store, and some implement certificate pinning to only trust specific server-side certificates. In this situation, breaking the SSL tunnel is non-trivial and may entail jailbreaking the device or using some other advanced tools / anti-cert-pinning tool on the device itself. One of our users created a short video on the process: https://vimeo.com/137672482 In the video they go over how to setup Android with ProxyDroid and FS Cert Installer to push HTTPS App traffic to Burp Suite. They also provided these basic instructions. Burp Suite Host: • Reset burp suite • Turn on listen to all interfaces Android Host: • Remove all User Certs • Stop task and remove data for ProxyDroid and FS Cert installer ( you can just uninstall reinstall ) • Put the phone in airplane mode then turn on WIFI • In FS Cert put in proxy IP and PORT then click the middle button Add CA and add it under WIFI Cert in the dropdown • Then click test chain and it should all be green yes for www.google.com • For Proxydroid just put in the IP and port and also tunnel DNS • Kill or reinstall any apps before you start to make sure they go through the proxy properly Please let us know if you need any further assistance.

Liam, PortSwigger Agent | Last updated: Oct 17, 2016 08:02AM UTC

Hi Neeray You could try using the NoPE extension: - https://github.com/summitt/Burp-Non-HTTP-Extension

Burp User | Last updated: Dec 10, 2016 07:25PM UTC

I am not getting that at all can you give some other tutorial??

PortSwigger Agent | Last updated: Dec 12, 2016 09:36AM UTC

Hi Armaan, The Facebook app uses certificate pinning in custom code. Unfortunately, it is not easy to bypass this - even tools like SSL Trust Killer won't work. You would need to modify the code within the app to remove the pinning checks, which is certainly possible in theory - but a major undertaking.

Burp User | Last updated: Oct 01, 2017 07:55AM UTC

not able to intercept any request of facebook android application. any solutions ?

Pranshu | Last updated: Dec 20, 2022 03:27AM UTC

facing the problem like this in m pc browser I am not able to capture the message send by facebook in my burp proxy . I capture all other traffic but the messages. Can you give me the solution

Liam, PortSwigger Agent | Last updated: Dec 20, 2022 10:57AM UTC

Hi Pranshu. Are these messages end-to-end encrypted?

Sam | Last updated: Sep 26, 2023 06:40AM UTC

I searched on every forum on internet and eventually end up fixing this by closing the app and relaunch it. https://thegeekpage.com/instagram-video-calls-not-working-on-android-fix/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.