Burp Suite User Forum

Create new post

Some problem with certificate

Alexandre | Last updated: Dec 11, 2015 05:22PM UTC

I use Burp to get trafic from my Android Mobile, but some applications returned the following error: (HttpNetworkException:error:14090086:ssl3_get_server_certificate:certificate verify failed) what does that mean?

Burp User | Last updated: Dec 13, 2015 04:07PM UTC

It seems that applications using ssl 3 are not working with the certificate generated by burp. That's right?

PortSwigger Agent | Last updated: Dec 15, 2015 01:43PM UTC

Have you installed the Burp CA certificate in your device in the normal way? If this issue only affects certain mobile apps, it might be that they are enforcing certificate pinning and so rejecting the Burp-generated certificates.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.