Burp Suite User Forum

Create new post

Run Mobile Assistant on iOS 10.3.3

Rebecca | Last updated: Aug 13, 2018 04:23PM UTC

I am attempting to run Mobile Assistant on a jailbroken iphone 5C running iOS 10.3.3. I can install the app using the instructions described in the support forums, but the app closes as soon as I open it. Other jailbroken apps work fine. Does the Mobile Assistant normally work on 10.3.3 and is there any troubleshooting that can be done?

Liam, PortSwigger Agent | Last updated: Aug 14, 2018 06:54AM UTC

MobileAssistant currently supports iPhones, iPods and iPads running versions 8.0 onwards of the iOS operating system. Additionally, the certificate pinning bypass feature of Mobile Assistant does not currently support iOS version 10 onwards. - https://support.portswigger.net/customer/portal/articles/2798916-installing-burp-suite-mobile-assistant

Burp User | Last updated: Nov 20, 2018 03:55AM UTC

Did you get this to work? I'm having the same issue. Installed through Cydia on iPad (3,4) running 10.3.3 and the mobile assistant app will not open.

Liam, PortSwigger Agent | Last updated: Nov 20, 2018 08:49AM UTC

The certificate pinning bypass feature of Mobile Assistant does not currently support iOS version 10 onwards.

Burp User | Last updated: Dec 10, 2018 06:39PM UTC

I'm trying to run Mobile Assistant on iPhone 5 running iOS 10.3.3, jailbroken with h3lix. Previously installed the mobile assistant and was able to launch the app and intercept traffic. It suddenly stopped working with the same issue as @Rebecca. Did anyone manage to get the Mobile Assistant working?

Liam, PortSwigger Agent | Last updated: Dec 11, 2018 09:27AM UTC

The certificate pinning bypass feature of Mobile Assistant does not currently support iOS version 10 onwards.

Burp User | Last updated: Feb 22, 2019 09:08PM UTC

Bummer, I just saw this! And it is in the article too which I can't believe I missed. Anyone have any work arounds? Any expectations to get this working in future versions. Thanks!

Liam, PortSwigger Agent | Last updated: Feb 25, 2019 08:45AM UTC

There are no short term plans to update this feature. We may look at it in the future.

Burp User | Last updated: Mar 07, 2019 12:30PM UTC

IOS 8.0 very old. Current IOS version: 12 Please update for IOS 9 or 10. Because SSL pinning very important.

PortSwigger Agent | Last updated: Mar 07, 2019 01:49PM UTC

We do intend to support newer iOS versions in future, but our development team is busy on other features at the moment. I believe ssl-kill-switch2 works up to iOS 11.

Burp User | Last updated: May 02, 2019 09:00AM UTC

Hi Paul Johnston , I have just been testing with SSL Kill Switch v2 on iOS 12.1.1. This works perfectly for certificate pinning bypass! All the best, Paul Smith

Liam, PortSwigger Agent | Last updated: May 03, 2019 02:28PM UTC

Thanks for the update Paul.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.