ProfessionalCommunity Edition

Mobile testing

  • Last updated: March 1, 2024

  • Read time: 1 Minute

You can use Burp Suite to perform security tests for mobile applications. To do this, you need to configure the mobile device to proxy its traffic via Burp Proxy. This enables you to intercept, view, and modify all the HTTP/S requests and responses processed by the mobile app, and carry out penetration testing using Burp in the normal way.

Successfully intercepting HTTPS traffic from mobile applications can be complex. You may run into difficulties with the proxy configuration, or TLS certificate pinning. For more information, see the troubleshooting section.

Configuring a mobile device

Was this article helpful?