Burp Suite User Forum

Create new post

Burp Suite Certificate Not Working

Alice | Last updated: Nov 05, 2021 01:36PM UTC

Hi, The android version I am using is 10. Proxy setting from the phone I save the certificate with the .cer extension from http://burp. I then wrap up on importing. We can simply buy burp from the browser after use, we are not displayed here from an application. What is this care?

Ben, PortSwigger Agent | Last updated: Nov 05, 2021 03:54PM UTC

Hi Alice, For Android versions above 7.0 you will need to convert the Burp CA Certificate and install it as a system level trusted certificate on a rooted device or emulator (Android changed how certificates are trusted after version 7.0 and simply installing it as a user trusted certificate will not work). There is a useful guide on how to do this on the following page (From the 'Install Burp CA as a system-level trusted CA' section): https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.