Burp Suite User Forum

Create new post

Intercepting iOS traffic

Poonam | Last updated: Aug 08, 2017 11:39AM UTC

Burp is giving unkonown certificate errror while intercepting traffic for an ios app which is on https. The certificate has been added the trusted profiles and also app doesn't use certificate pinning .

Liam, PortSwigger Agent | Last updated: Aug 08, 2017 01:25PM UTC

Have you tried using Burp Mobile Assistant? - https://portswigger.net/burp/help/mobile_testing_using_mobile_assistant.html

Burp User | Last updated: Aug 09, 2017 04:33AM UTC

I will try it and let you know if I face any further problems. Thank you

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.