Burp Suite User Forum

Create new post

Intercept TLS Mobile App traffic

MCAzertox | Last updated: Nov 09, 2021 04:10PM UTC

Hello i've connected my smartphone to the burpsuite mobile and installed burp certificate. I can intercept https and http smartphone navigator traffic but i cannot intercept any mobile app internet traffic. I have errors in BurpSuite dashboard: "The client failed to negociate a TLS connection to api.mapbox.com:443: Recieved fatal alert: certificate_unknown" I'm using the option "Use the defaults protocols of you java installation" under "TLS Protocols" of my proxy listener. Thanks for help !

Ben, PortSwigger Agent | Last updated: Nov 10, 2021 09:25AM UTC

Hi, Just to confirm, are you using an iOS or Android device and which version of the operating system are you using?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.