Burp Suite User Forum

Create new post

Mobile Interception

Tom | Last updated: Jul 13, 2021 07:40PM UTC

We are having a problem intercepting traffic using Burp on iOS and Android. The problem is the connection is killed as soon as the proxy is enabled. Cert pinning is disabled on the app and our burp certs are properly installed and trusted. We can intercept traffic with Charles proxy on this application with no issues, but the same application will not work with Burp. What could the issue be? Why would Charles proxy work but not Burp?

Ben, PortSwigger Agent | Last updated: Jul 14, 2021 08:32AM UTC

Hi Tom, Are you able to send us an email at support@portswigger.net and include some screenshots of the setup that you are currently running? Out of interest, are you able to successfully proxy HTTP and HTTP/S traffic from the browser of your mobile devices and it is simply this particular app (or apps) that are causing issues for you?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.