Burp Suite User Forum

Create new post

Android 11

Jonathan | Last updated: Jul 14, 2021 02:48PM UTC

Hi Guys Not sure if anyone has posted anything along these lines but I have been trying to transparently proxy a mobile app on Android 11 and I thought I would paste this to save someone else ripping their hair out. It was failing in the Burp dashboard with the error typically "certificate_unknown". To me this sounded like Burp was checking the actual server cert but when i checked the PCAPs (had to go to this length), there were no connections between Burp and the server, only the client app/phone and Burp. Obviously the Burp CA cert was saved but it was in the user CA store. Apparently, in Android 11 this has been further tightened. In any event, Chrome was cool with the Burp CA cert stored in the user store (so I could see it's traffic in the proxy tab), but this app didn't like it at all. Hence having to wireshark it. Only having copied the cert into the actual system store (/system/etc/security/cacerts) did this work. Note even with a root shell, you can't copy this in here as /system is RO. And a mount -o rw doesn't work either. I needed to use a Magisk installed module "Move Certificates" to get them into system store. Once the Burp CA cert was moved in there it was sweet. Cheers Jono

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.