The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Certificate pinning for apps on macOS

Faiz | Last updated: Feb 27, 2021 06:44PM UTC

Hello! Is there any way to intercept requests from apps running on macOS(Big Sur) that also have certificate pinning. The app I am testing is not proxy aware but I still managed to run using environment variables - env https_proxy=https://127.0.0.1 <path to application> On Burp Suite I see the following error - "The client failed to negotiate a TLS connection: Remote host terminated the handshake". In the app logs, one of the error message is "reason: self signed certificate" I am aware of the Mobile Assistant. My requirement is for app on macOS. I am running Big Sur. I would really appreciate any assistance.

Michelle, PortSwigger Agent | Last updated: Mar 02, 2021 08:48AM UTC