Burp Suite User Forum

Create new post

How do I break SSL Pinning

Taskeen | Last updated: Aug 26, 2020 08:55AM UTC

How do i break SSL Pinning in android and iOS Apps with Burp Suite Pro? Is there any feature available ?

Liam, PortSwigger Agent | Last updated: Aug 26, 2020 11:12AM UTC

Have you tried using Burp Mobile Assistant? - https://portswigger.net/burp/documentation/desktop/tools/mobile-assistant On Android, breaking the SSL tunnel is non-trivial and may entail jailbreaking the device or using some other advanced tools. Please let us know if you need any further assistance.

Syntillations | Last updated: Aug 26, 2020 02:43PM UTC

@Liam: Does Mobile Assistant support latest version of iOS? Bcoz in the documentation, it has been mentioned as does not support iOS 10. Just wanted to be sure.

Syntillations | Last updated: Aug 26, 2020 02:43PM UTC

@Liam: Does Mobile Assistant support latest version of iOS? Bcoz in the documentation, it has been mentioned as does not support iOS 10. Just wanted to be sure.

Liam, PortSwigger Agent | Last updated: Aug 27, 2020 06:53AM UTC

Mobile Assistant does not support the latest version of iOS. You'll need to use an earlier version if you want to use it.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.