How to Setup Burp Suite to Android Latest Version [2021]

Kenziy
Kenziy
11.4 هزار بار بازدید - 4 سال پیش - Configuring Burp Suite With Latest
Configuring Burp Suite With Latest Android Version. Starting with Nougat, Android changed the default behavior of trusting user installed certificates.

Create Certificate
1 - Export Burp certificate to .DER e.g cacert.der
2 - openssl x509 -inform DER -in cacert.der -out cacert.pem
3 - openssl x509 -inform PEM -subject_hash_old -in cacert.pem |head -1
4 - mv cacert.pem {hash}.0

Setup Certificate
1 - adb root
2 - adb remount
3 - adb push {cert}.0 /sdcard/
4 - adb shell
5 - mv /sdcard/{cert}.0 /system/etc/security/cacerts/
6 - chmod 644 /system/etc/security/cacerts/{cert}.0
7 - reboot

You can now intercept all application request and response using your burp suite



Reference
https://blog.ropnop.com/configuring-b...
4 سال پیش در تاریخ 1399/05/10 منتشر شده است.
11,417 بـار بازدید شده
... بیشتر