Burp Suite User Forum

Create new post

can't install burp suite certificate cacert.cer as an VPN and app user certificate in samsung m31s mobile

Vallamsetty | Last updated: Jul 05, 2022 06:49AM UTC

Greetings...! To perform Android application testing, i have done proxy setup in burp suite proxy -> options and proxy manual setup in mobile by connecting both to same wireless network. After that i have downloaded burp suite CA certificate, renamed it as cacert.cer, but unable to install as an VPN and app user certificate. Settings Biometrics and Security Other Security settings Install from device storage 3 options are there 1) CA certificate 2) VPN and app user certificate 3) Wi-Fi certificate click on VPN and app user certificate Select the cacert.cer file click on Done result: Can't use this file: This file can't be used as a VPN and app user certificate Finally failed to install certificate.

Ben, PortSwigger Agent | Last updated: Jul 05, 2022 05:34PM UTC

Hi Meena, I have just replied to the email that you sent us about this - are you able to confirm what version of Android is running on your device?

Karuppasamy | Last updated: Nov 27, 2022 03:34AM UTC

To perform Android application testing, i have done proxy setup in burp suite proxy -> options and proxy manual setup in mobile by connecting both to same wireless network. After that i have downloaded burp suite CA certificate, renamed it as cacert.cer, but unable to install as an VPN and app user certificate. Settings Biometrics and Security Other Security settings Install from device storage 3 options are there 1) CA certificate 2) VPN and app user certificate 3) Wi-Fi certificate click on VPN and app user certificate Select the cacert.cer file click on Done result: Can't use this file: This file can't be used as a VPN and app user certificate Finally failed to install certificate.

Karuppasamy | Last updated: Nov 27, 2022 10:06AM UTC

rooted mobile Only supported for Android Application test ??

Ben, PortSwigger Agent | Last updated: Nov 28, 2022 08:22AM UTC

Hi, If you are using a device with Android 7.0 or above then you need to install the Burp CA certificate at the system level on a rooted device. The following guide provides some step by step instructions for doing this (if you follow the steps from the 'Install Burp CA as a system-level trusted CA' section): https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.