Jump to content

Burp Suite Pro With Android intercept HTTPS


Driv3n

Recommended Posts

I followed a rather lengthy process of rooting my Pixel 2 using Android 9 and then installed the PortSwigger certificate file into my Android's /system/etc/security/cacerts, finally I changed permissions. That all worked, in fact, the cert is valid and is now enabled in my Android Trusted Certs settings. I then set up my proxy settings on my WiFi connection to route thru my machine running Burp Suite. This worked as well, as I am able to intercept HTTP traffic and SOME HTTPS traffic. However, I am not able to intercept most HTTPS traffic it seems... And if I go to https://google.com for example, I get the insecure page warning.

 

Does anyone know what could be causing this and a way to get better functionality out of Burp proxy with Android? Thanks.

 

Instructions followed:

https://support.portswigger.net/customer/portal/articles/1841102-Mobile%20Set-up_Android%20Device%20-%20Installing%20CA%20Certificate.html

https://support.portswigger.net/customer/portal/articles/1841101-configuring-an-android-device-to-work-with-burp

https://ivrodriguez.com/installing-self-signed-certificates-on-android/

 

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...