Burp Suite User Forum

Create new post

Burp Suite Mobile Assistant require updates

JJ | Last updated: May 11, 2020 06:19AM UTC

Hi, I am running iOS 12.4.4 and I want to use Mobile Assistant to bypass SSL Pinning as SSL Kill Switch 2 cannot bypass with the app that I wanted to test. When I launch Mobile Assistant, the app require updates to support iOS 11, but when I wanted to update. It shows no updates is available. Currently I am using Burp Pro v2020.4 Hopeto receive your favourable reply as soon as possible. Thank you. Regards.

Ben, PortSwigger Agent | Last updated: May 11, 2020 12:50PM UTC

Hi, Unfortunately, providing iOS 11+ support for the Burp Mobile Assistant is in our development backlog and we cannot currently provide an ETA of when this will be introduced. I will associate your ticket with this feature request so that our developers can prioritize their resources accordingly.

Michelle, PortSwigger Agent | Last updated: Mar 23, 2021 01:10PM UTC

Hi

I just wanted to provide a quick update on this for you. I’m afraid we have taken the decision not to proceed with updating Burp Mobile Assistant to support later versions of iOS.

Syed | Last updated: Jun 25, 2023 02:36PM UTC

I really liked the burp mobile assistant :(

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.