Burp Suite User Forum

Create new post

SSL Certificate Fatal Error - Burp 1.7.26 Pro version. Is there any issue reported already?

push | Last updated: Aug 28, 2017 02:46PM UTC

Hi, Very strange to ask this, but have been using Burp Pro version since long 4-5 years approx. All was working fine until BurpSuite 1.7.25. Since BurpSuite 1.7.26, HTTPS Urls from apps(works good through Browsers) encounter the SSL certificate fatal error on multiple devices(Android and IOS). Have tried replacing the certificate by clearing already installed Burp Certificate. Setup: Burp version: 1.7.26 Pro Version Install OS: Mac OSx Sierra 10.12.6 Trying to access HTTPS URLs through any apps on Mobile devices through various Apps. - 1.Android 7.0 2. iOS 10.3.1 Have repeatedly followed all the guidelines of by installing and uninstalling: https://support.portswigger.net/customer/portal/articles/1783075-Installing_Installing%20CA%20Certificate.html https://support.portswigger.net/customer/portal/articles/1841101-Mobile%20Set-up_Android%20Device.html https://support.portswigger.net/customer/portal/articles/1841109-Mobile%20Set-up_iOS%20Device%20-%20Installing%20CA%20Certificate.html If this is known issue, please help in resolving. regards push

Burp User | Last updated: Aug 28, 2017 02:50PM UTC

Same to same problem here as well. Not sure what's going wrong. Especially on my Iphone 6s (ios 10.3.1) can't use Burp at all :( :(

Liam, PortSwigger Agent | Last updated: Aug 29, 2017 09:32AM UTC

Which apps have you encountered this issue with? Have you tried using Burp Mobile Assistant? - https://support.portswigger.net/customer/portal/articles/2798916-installing-burp-suite-mobile-assistant - https://support.portswigger.net/customer/portal/articles/2798917-configuring-burp-suite-mobile-assistant

Burp User | Last updated: Nov 07, 2017 02:39PM UTC

Proxying traffic on Android N, and iOS 10 requires toggling some additional settings. On Android N, installing user certificates is longer enough; user certificates are no longer trusted by default for SSL traffic. You need to rebuild the app with changes to the app manifest to be able to proxy the traffic. For IOS 10 there are some additional settings to trust the user certificate once you've installed it. https://android.jlelse.eu/android-nougat-charlesing-ssl-network-efa0951e66de descirbes how to proxy traffic for android N+.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.