Burp Suite User Forum

Create new post

Https not working on new phone

Jason | Last updated: Jun 13, 2017 01:20AM UTC

Hi - Was able to use burp with my previous device (iphone 6), but trying to configure my new iphone 7 and not having any luck. Without cert installed I can access http sites with burp, but after installing the cert my device won't load anything and burp doesn't see any traffic - neither https nor http. I've gone through all the steps three different times and validated that PortSwigger CA has full trust. Any ideas? Thanks!

Liam, PortSwigger Agent | Last updated: Jun 13, 2017 07:17AM UTC

It’s possible that the native apps are not using the CA certificate that you have installed on the device. Some native apps use their own certificate trust store, and some implement certificate pinning to only trust specific server-side certificates. In this situation, breaking the SSL tunnel is non-trivial and may entail jailbreaking the device or using some other advanced tools. Have you tried using Burp Mobile Assistant? - https://portswigger.net/burp/help/mobile_testing_using_mobile_assistant.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.