Burp Suite User Forum

Create new post

How to install CA certificate in Rooted Android Phone

uzair | Last updated: Jan 19, 2022 09:58AM UTC

Hi, plz guide me how to install certificate in rooted android phone .I am using samsung j6 and android v10. I follow some tutorials but give me these errors i.e: 1)The client failed to negotiate a TLS connection to b-graph.facebook.com:443: Received fatal alert: bad_certificate 2)The client failed to negotiate a TLS connection to www.google.com:443: Received fatal alert: certificate_unknown

Ben, PortSwigger Agent | Last updated: Jan 19, 2022 06:35PM UTC

Hi, For devices running Android 7.0 and above you need to install the Burp CA Certificate slightly differently due to how the certificate trust system works in later Android versions (user supplied certificates are no longer trusted). The following page contains a good guide on how to do this (if you follow from the 'Install Burp CA as a system-level trusted CA' section): https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/ Essentially, you need to convert the certificate and then add it to the device in the location where the system trusted certificates reside.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.