Burp Suite User Forum

Create new post

Unable to getting API hits of my xamarin iOS app in burp while browser activity is getting record

manoj | Last updated: Jul 10, 2019 02:15PM UTC

I have xamarin iOS and I have done all my configuration in burp as well as in device 1. IOS version 12.3.1 2. Burp Suit professional v2.1 3. Added proxy listeners 4. Added same proxy listeners in my iPad 5. Try with intercept ON and OFF 6. Added certificate 7. Allow full trust in iPad Now when I doing activity on my iOS safari browser then its adding successfully in burp while when I am doing activity in my xamarin iOS app in iPad then its API hits not recorded Please suggest I have missed anything here. I have purchased professional license I have followed all things mentioned in the below URLS https://support.portswigger.net/customer/portal/articles/1841108-configuring-an-ios-device-to-work-with-burp https://support.portswigger.net/customer/portal/questions/17534795-burp-suite-on-ios-12-not-working- https://support.portswigger.net/customer/portal/articles/1841109-Mobile%20Set-up_iOS%20Device%20-%20Installing%20CA%20Certificate.html https://support.apple.com/en-nz/HT204477

Rose, PortSwigger Agent | Last updated: Jul 11, 2019 07:27AM UTC

While we don't have a Xamarin test setup here, it is likely the issue that Xamarin doesn't obey the mobile device's proxy settings. We found an article that might help here: - https://security.stackexchange.com/questions/190568/optimal-way-to-capture-https-traffic-on-proxy-unaware-ios-applications%3E Or one potential alternative is to run the Xamarin app on a desktop. You can then use a simpler method to intercept the app: - https://support.portswigger.net/customer/portal/articles/2899081-using-burp-s-invisible-proxy-settings-to-test-a-non-proxy-aware-thick-client-application Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.