Burp Suite User Forum

Create new post

Android Certificate Issue

aps | Last updated: Mar 01, 2022 06:53PM UTC

Hello, I installed Burp's Certificate on my Android phone to monitor the traffic of an app but now I'm done, every site gives me a certificate error, saying "Your connection is not private". How can I remove the Burp's Certificate so I can keep browsing the web?

Ben, PortSwigger Agent | Last updated: Mar 02, 2022 10:51AM UTC

Hi, You should just be able to remove the certificate in the same manner that you added it - if you navigate to the Security -> Trusted credentials section of your device you should then be able to see all of the certificates on your device. These are separated into User (for certificates added by the user) and System (for those installed at the system level). You can then disable/remove any system level or user supplied certificate.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.