Burp Suite User Forum

Create new post

a weired issue with capuring android https

haz | Last updated: Sep 06, 2019 04:36PM UTC

i succeeded in intercepting all the android HTTPS traffic by installing burp certificate and it is working just fine . so the android traffic now is being monitored by Burp and every thing is in place , i can see all the successful and failed connections . although there is this one app which keep using the internet with out any error! even with the interception is on ?? you would expect it to show an error or show up in the interception tap and history . so i want to know how did this app connect to the internet ? is there any protocols that can bypass burp proxy ? i used a network monitor app to see where is the app's traffic is going throw , and its going throw burp ???

Liam, PortSwigger Agent | Last updated: Sep 09, 2019 03:10AM UTC

It's possible that the application doesn't respect the proxy settings that you have configured on the device. Does the application have it's own proxy configuration? If not, it might be possible to use an app like ProxyDroid to push the application traffic to Burp Suite. Please let us know if you need any further assistance.

Burp User | Last updated: Sep 12, 2019 04:36PM UTC

could you please tell me how can i know if the app is using its own proxy ?? if its something in the app's setting , there is no such a thing . i checked as i mentioned before i monitored the android's network and the app is only using connections going throw Burp as far as the ProxyDroid , i will give it a try and get back to you Thank very much you for replaying kind regards

Liam, PortSwigger Agent | Last updated: Sep 13, 2019 08:28AM UTC

If you don't have access to the code, it would be best to contact the authors of the app to find out why it doesn't respect the proxy settings configured on the device. Did you have any success with ProxyDroid?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.