Burp Suite User Forum

Create new post

Since iOS 10 can't trust Burp anymore, recommended alternatives?

lewlsaucengravy | Last updated: Mar 31, 2017 03:57PM UTC

Since iOS 10 can no longer really "trust" the Burp Suite certificate, does anyone have any alternatives that free? While it shows up as trusted in iPhone, it still marks it as not secure when browsing to a site that uses the trusted burp certificate. I saw someone mention use a wildcard cert, but letsencrypt doesn't support it. Just trying to figure out an alternative to being able to trust Burp from iPhone using iOS 10+, preferably free. Thanks

Liam, PortSwigger Agent | Last updated: Mar 31, 2017 03:58PM UTC

Hi Thanks for your message. On recent versions of iOS you may need to go to "Enable Full Trust for the PortSwigger CA". You can configure this setting at Settings > General > About > Certificate Trust Settings . - https://support.portswigger.net/customer/en/portal/articles/1841109-installing-burp-s-ca-certificate-in-an-ios-device Please let us know if you need any further assistance.

Burp User | Last updated: Mar 31, 2017 06:14PM UTC

That worked perfectly. Thank you VERY much!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.