Burp Suite User Forum

Create new post

Passing through Smart Card Authentication

Jason | Last updated: Nov 16, 2021 03:14PM UTC

I'm on site and my client has a site that can only be accessed via smart card with a PKI cert. I've tried to export the cert and import it into Burp, but Burp keep giving this error "Failed to import certificate: java.io.IOException: DerValue.getBigIntergerInternal, not expected 48" I've googled this and can't find this error. Is there a way to just pass this through while still being able to "Work" on this application? Right now in order to even get it to come up I've been having to use the TLS Pass Through but obviously this is not what I want/need to do. Any help would be extremely appreciated.

Michelle, PortSwigger Agent | Last updated: Nov 17, 2021 01:26PM UTC

Thanks for your message. You may have already received an email from one of my colleagues regarding this issue. Can you confirm if you have tried adding the certificate under User options > TLS > Client TLS certificates, please?

Didier | Last updated: Nov 17, 2021 04:43PM UTC

I have done this before via User Options>TLS>Client TLS Certificates You can choose 'Hardware token or smard card', then select your PKCS#11 lib. The smartcard needs to be in the reader for the configuration, because it then asks you to enter the pin code and select a certificate.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.