Burp Suite User Forum

Create new post

Unable to intercept in burpsuite - Android Device

ayman | Last updated: Dec 22, 2020 01:04PM UTC

Hi I Unable to intercept in burpsuite -> I installed certificate burp suite in my device android and settings have been set about proxy It's all right. but I Unable to intercept in burpsuite on android device I have Nox Player and it's working there but my android "Samsung Galaxy A30" not working with burpsuite Model Number : "SM-A305F/DS" I don't have a problem talking here. So everyone can benefit.

Michelle, PortSwigger Agent | Last updated: Dec 22, 2020 04:11PM UTC

Thanks for your message. Could you tell us a little bit more about what you're seeing, please? Is this affecting all sites/applications or only ones that use HTTPS? What sites have you tried to visit? Do you see any specific error messages wither on your Android device or within Burp?

ayman | Last updated: Dec 22, 2020 08:04PM UTC

I did not see any error and As if I did not set the settings proxy burpsuite in my android I can browse without any problems even on setting "intecrept on " in burpsuite thx

Michelle, PortSwigger Agent | Last updated: Dec 23, 2020 12:05PM UTC

Can you browse to the IP address of the machine running Burp on port 8080 (or the port you have chosen for Burp Proxy) from your Android device? How have you configured the proxy on the Android device?

ayman | Last updated: Dec 23, 2020 08:15PM UTC

Hi My Brother Mr.Michelle Rellay Rellay Rellay Rellay Thank You SOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO MUCH You Help me Thank You now working - before I don't know why not gave me errors in HTTP but I tried to re-connect and change proxy to 8082 -> not working but when I tried to re-connect and change proxy port to 8080 -> Worrrrrrrking yaaah if you want to change proxy server or port ? before do that , you need to re-connect and set your proxy and port proxy

ayman | Last updated: Dec 23, 2020 08:44PM UTC

but working in browser how to become working in apps ? i install certicafite and not working in apps only working in browser

ayman | Last updated: Dec 23, 2020 08:44PM UTC

and my android device not rooted

ayman | Last updated: Dec 23, 2020 09:27PM UTC

ERROR in BURP : "The Clinet falied to negotiate a TLS Connection to blabla.com" the apps they don't have SSL Pinning , I tried some app in my Nox Player it's working but for my android device not working and give me the error

Liam, PortSwigger Agent | Last updated: Dec 24, 2020 03:15PM UTC

It's possible that the native apps are not using the CA certificate that you have installed on the device, which is being used by the browser. Some native apps use their own certificate trust store, and some implement certificate pinning to only trust specific server-side certificates. In this situation, breaking the SSL tunnel is non-trivial and may entail jailbreaking the device or using some other advanced tools. Usually, we would advise setting up Android with ProxyDroid and FS Cert Installer to push HTTPS App traffic to Burp Suite: - Reset burp suite - Turn on listen to all interfaces Android Host: - Remove all User Certs - Stop task and remove data for ProxyDroid and FS Cert installer ( you can just uninstall reinstall ) - Put the phone in airplane mode then turn on WIFI - In FS Cert put in proxy IP and PORT then click the middle button "Add CA" and add it under WIFI Cert in the dropdown - Click test chain and it should all be green yes for www.google.com For Proxydroid just put in the IP and port and also tunnel DNS Kill or reinstall any apps before you start to make sure they go through the proxy properly However, it's also worth noting that Android has changed how they handle trusted certificate authorities (CAs): - https://android-developers.googleblog.com/2016/07/changes-to-trusted-certificate.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.