Burp Suite User Forum

Create new post

Get certificate from unlicensed burp jar

Schockey | Last updated: Dec 30, 2021 12:56PM UTC

Hi, Recently I renewed my license for Burp Professional, with the new license, the Burp certificate changed. A lot of my clients added the old certificate into the android application for testing purposes so I don’t have to bypass certificate pinning. I still have an old burp jar file on a older Ubuntu VM that was in use, is it possible to get the certificate and private key in any way?

Liam, PortSwigger Agent | Last updated: Dec 30, 2021 01:04PM UTC

Are you referring to the SSL cert? You can download older versions of Burp from our website: - https://portswigger.net/burp/releases

Schockey | Last updated: Dec 30, 2021 01:12PM UTC

Yes, SSL cert. I have an activated Burp Professional jar file that has expired, i can't get to settings to export the certificate and private key, which is needed for import into freshly activated Burp. What do older version of Burp have to do with this? Do they have the same certificate per version?

Liam, PortSwigger Agent | Last updated: Dec 31, 2021 07:58AM UTC

Are these the setting you are referring to? Which version of Burp are you using? "Export Certificate in DER format" "Export Private key in DER format" Apologies, I read your original message incorrectly, I thought you wanted to download an older version.

Schockey | Last updated: Dec 31, 2021 08:15AM UTC

I'm using burpsuite_pro_v2021.10.3, and yes, i'm referring to these settings, but i can not access them because my license expired. The new license generated a new certificate, i want to how can i get the private key and certificate from the expired burp.

Liam, PortSwigger Agent | Last updated: Jan 04, 2022 09:21AM UTC

The old certificate should be in your user preferences file: (~/.java/.userPref/burp/prefs.xml on Linux. The key is caCert)

Schockey | Last updated: Jan 04, 2022 12:05PM UTC

Thank you for your response. I found the key caCert, but i can't find the certificate, which parameter should it be?

Schockey | Last updated: Jan 04, 2022 01:26PM UTC

The whole parameter is the key and cert together. It worked when copied over

Liam, PortSwigger Agent | Last updated: Jan 04, 2022 02:24PM UTC

Thanks for letting us know!

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.