Burp Suite User Forum

Create new post

Can't proxy moble apps on Android Studio emulator

nilan | Last updated: Aug 26, 2021 12:49AM UTC

I've setup the Android Studio emulator with the Burp certificate. My browser traffic goes to Burp. However, the playstore doesn't work and neither do apps with the manual proxy. How do I get apps to work with Burp on the emulator?

Ben, PortSwigger Agent | Last updated: Aug 26, 2021 12:59PM UTC

Hi Nilan, Firstly, can you confirm what version of Android you are running and provide some details of how you have installed the certificate in your emulated device? Secondly, are all of the apps that you are working with having this issue in your setup or just some of them? Are you also able to describe the behaviour of the apps when you are trying to proxy their traffic in this scenario - are the apps working as expected but you are not seeing any traffic in Burp or are the apps not working as expected? If it is the latter, do you see any errors being reported in the Event log within Burp?

nilan | Last updated: Aug 27, 2021 06:22AM UTC

I think this is an expected problem, related to SSL Android 11 With manual proxy, I cannot install apps. I used system proxy and install apps. With manual proxy, when I try to open apps, they fail for various reasons. 1 app gives java.security.cert.Certpathvalidatorexception: Trust anchor for certification path not found Another app gives, 'an error occured' Both apps work fine without manual proxy.

Ben, PortSwigger Agent | Last updated: Aug 27, 2021 11:01AM UTC

Hi Nilan, Just to clarify, based on your first post, it sounds like you CAN proxy both HTTP and HTTP/S traffic from the browser in your emulated device - is that correct or have i misunderstood what you were referring to when you said "My browser traffic goes to Burp"? If you can successfully proxy HTTP/S traffic from the browser on your emulated device then that would suggest that the Burp CA certificate has been installed correctly and the issue is with the apps themselves. If I have misunderstood you and you cannot actually proxy HTTP/S traffic from the browser on your emulated device then that would suggest your Burp CA certificate is not installed correctly on your device (Android 7.0 and above requires some special steps to be undertaken in order to get this to work) - are you able to confirm?

nilan | Last updated: Aug 28, 2021 08:02AM UTC

Hi Ben, I can proxy from the *browser*. I cannot from the native apps. Not only that the native apps don't work with the manual proxy. I don't think this is an issue with the setup. It's more to do with how apps use SSL. Thanks, Nilan

Ben, PortSwigger Agent | Last updated: Aug 31, 2021 11:05AM UTC

Hi Nilan, Thank you for the clarification. Do you have any examples of apps that are not working for you? It is entirely possible that the apps themselves are using other security mechanisms (like certificate pinning) to stop the type of Man in the Middle attack that Burp is essentially performing. Generally speaking, this would exhibit itself in the app (or parts of the app) not functioning when proxying its traffic through Burp.

Parvez | Last updated: Apr 14, 2022 06:50AM UTC

Hi Ben, I also face the same problem.. Problem: 1.When I manually connect my proxy with burp all apps show me error occurred But When I am not connect proxy with burp all apps running smoothly without any error message 2.This problem show me only in apps but when i do setup manual proxy I am able to connect burp with browser But I am not able to connect with apps I think this is ssl pining problem but no there has been no ssl pinning problem can you please check this

Ben, PortSwigger Agent | Last updated: Apr 14, 2022 07:58AM UTC

Hi, Do you have any examples of apps that you are experiencing this issue with so that we can try and take a look? If you have installed the Burp CA certificate in the proper way (as the system user rather than at the user level) and can successfully proxy HTTPS traffic from your browser then that would suggest that the issue is down to the apps themselves but if you can provide the names of some of the apps that you are experiencing this issue with then we can try and confirm whether we see the same behaviour.

mojoes80 | Last updated: Jan 18, 2023 09:04PM UTC

Hi Ben, I am having the same issue. When not connecting to Burp, the apps run fine but when Burp in on, I got the error with the browser or with the apps. I'm getting errors from 2 different sources: proxy and suite. Error codes: 1674075623006 Error Proxy [96] The client failed to negotiate a TLS connection to b-graph.facebook.com:443: The client supported protocol versions [TLSv1.3, (D)TLS--5.26] are not accepted by server preferences [TLS12, TLS11, TLS10, SSL30] 1674075345740 Error Proxy [4] The client failed to negotiate a TLS connection to graph.facebook.com:443: The client supported protocol versions [TLSv1.3, (D)TLS--5.26] are not accepted by server preferences [TLS12, TLS11, TLS10, SSL30]

Ben, PortSwigger Agent | Last updated: Jan 19, 2023 04:41PM UTC

Hi, To confirm, you are also using an Android device? If so, can you clarify how you have installed the Burp CA certificate on the Android device?

Cameron | Last updated: Mar 13, 2023 06:57AM UTC

I don't know why it's so hard for people to give an example of an app that is affected.... grindr The grindr app can't authenticate while proxied through Burp. Within the Android Studio emulator's extended settings, it doesn't matter whether using 'Manual proxy' or inheriting the manual proxy settings from Burp...the failure with grindr authenticating is the same. https://twitter.com/B1N2H3X/status/1159550309972054016 Here, Jessica Hyde does mention certificate pinning.

Cameron | Last updated: Mar 13, 2023 06:58AM UTC

err, i meant "Manual Proxy" or inheriting the manual proxy settings from Android Studio.

Cameron | Last updated: Mar 13, 2023 07:17AM UTC

Yeah, this is definitely a cert pinning issue. I've not had time to read through this, but OP and others might find something useful in these: https://www.exploit-db.com/docs/48754 https://blog.nviso.eu/2019/08/13/intercepting-traffic-from-android-flutter-applications/ https://www.netspi.com/blog/technical/mobile-application-penetration-testing/four-ways-bypass-android-ssl-verification-certificate-pinning/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.