Burp Suite User Forum

Create new post

Xcode IOS Simulator

Eric | Last updated: May 17, 2020 05:55AM UTC

I set the proxy in the system settings to point both HTTP and HTTPS to 127.0.0.1:8080 and trusted the portswigger cert. so I know things are working in Chrome fine as I’m able to intercept. I didn’t even utilize foxyproxy. However, I can’t get Safari to work at all. I’m testing an app through xcodes IOS simulator, where I have fully trusted the portswigger cert as well. However, when browsing with just safari in IOS, again, I can’t get anywhere. So, it’s kind of showing me that it might be a browser related issue, however, even the apps in the simulator doesn’t work. I’ve googled for about a full day and can’t seem find much at all so I resorted to reaches out here in hopes someone knows. Thank you!

Ben, PortSwigger Agent | Last updated: May 18, 2020 05:28PM UTC

Hi Eric, Just to confirm, you are able to successfully proxy traffic from a Chrome browser - is this browser running within iOS or on the same physical machine as Burp?

Eric | Last updated: May 18, 2020 07:55PM UTC

Correct. The Chrome browser is on MacOS.

Ben, PortSwigger Agent | Last updated: May 19, 2020 04:53PM UTC

Hi, Are you able to email us at support@portswigger.net and provide some screenshots of the settings that you are using within Burp and your Xcode simulator so that we can take a look? Are you receiving any errors in either the browser or Burp when you try and browse with the iOS Safari browser?

Eric | Last updated: May 19, 2020 07:23PM UTC

Absolutely. I'll get an email prepped shortly. No errors that I'm seeing in the iOS Safari browser, other than a page never loading and the lock icon not showing to be secure, even when I have the cert trusted in the profile on the iOS simulator. I see in Burp that my requests are happening, but when I forward, the iOS browser only ever shows a white blank page. The same thing happen on the macOS side w/ Safari.

Ben, PortSwigger Agent | Last updated: May 20, 2020 10:53AM UTC

Thanks Eric. We will take a look at your email.

Jeremy | Last updated: Apr 24, 2021 01:44AM UTC

Did you folks ever find a resolution to this? I have the same question.

Ben, PortSwigger Agent | Last updated: Apr 26, 2021 07:54AM UTC

Hi Jeremy, It might be easier to troubleshoot your issue if you email us at support@portswigger.net with details of the issue that you are facing and also include some screenshots of how you have set your environment up (unfortunately, you cannot attach screenshots in forum posts). We can then take a look and assist you further with this issue.

Fahad | Last updated: Sep 14, 2022 10:35PM UTC

I just spent about two hours trying to fix the issue and I finally fixed it so I thought I would share the fix here for anyone in the future who has the same problem. Here's the fix: https://support.apple.com/en-us/HT204477 Essentially, after you install the certificate, follow the following steps: Settings > General > About > Certificate Trust Settings. Under "Enable full trust for root certificates"

Ben, PortSwigger Agent | Last updated: Sep 15, 2022 12:49PM UTC

Hi Fahad, That is correct - the certificate needs to be given full trust. We are in the process of revamping our documentation for mobile testing but the step to "Enable Full Trust for the PortSwigger CA" is mentioned in the documentation that we currently have, as below: https://portswigger.net/support/installing-burp-suites-ca-certificate-in-an-ios-device

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.