Burp Suite User Forum

Create new post

Burp Certificate Install on iOS 13+

Tom | Last updated: Oct 27, 2021 07:50PM UTC

I am having issues installing the certificate on iOS 13.4.1. I performed the usual method, enabled full trust for root certificates on the profile, and have disabled TLS 1.3. However, I am still not capturing all traffic in Burp. I have also tried Burp Mobile Assistant, and when I run the test it fails as well. On the event log, I am getting "The client failed to negotiate a TLS connection to ip.com:443: Remote host has terminated the handshake". These are the steps I initially followed: https://portswigger.net/support/installing-burp-suites-ca-certificate-in-an-ios-device.

Ben, PortSwigger Agent | Last updated: Oct 28, 2021 08:34AM UTC

Hi Tom, What version of Burp are you currently using and are you using the installable version or the standalone jar file version (if you are using the standalone jar file version, do you happen to know what version of Java you are using to run it)? In addition, are you having issues purely with this one site (ip.com) or are you seeing this particular error when you try to proxy various different sites?

Tom | Last updated: Oct 28, 2021 05:42PM UTC

Hello, I am on Burp Suite Pro v2020.7. I installed from the Portswigger provided EXE, on Windows. I am having issues on multiple apps.

Tom | Last updated: Oct 28, 2021 06:16PM UTC

I also tried on Burp Suite Pro v2021.8.2.

Ben, PortSwigger Agent | Last updated: Oct 29, 2021 02:57PM UTC

Hi Tom, When you say 'I am having issues on multiple apps' are you referring to multiple websites or actual iOS apps (we would make a distinction due to how the internal workings of mobile apps can impact the proxying process). If you are referring to websites, are you able to provide us with some examples of the sites that you are having issues with so that we can test these to see if we experience the same issues?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.