Burp Suite User Forum

Create new post

unable to intercept android app

hacker | Last updated: Aug 11, 2023 04:49PM UTC

I have installed ca certificate in system trusted in Android 11 via Magisk module still, when I try to intercept application requests I get this error The client failed to negotiate a TLS connection to abc.amazonaws.com:443:Recived fatal alert : certificate_unknown

Amit | Last updated: Aug 12, 2023 05:13AM UTC

It appears that there may be a check in place causing the server not to trust your certificate, even if you have made it a system certificate. To resolve this issue, you can try using the Frida SSL-bypass script. https://codeshare.frida.re/@pcipolloni/universal-android-ssl-pinning-bypass-with-frida/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.