Configuring Android Emulator to Use Burp Proxy (Arabic).

BinaryVault (Arabic)
BinaryVault (Arabic)
1 هزار بار بازدید - 2 سال پیش - In this video, we will
In this video, we will set how to set up the android emulator to use Burp Suite, mainly we will see how to correctly set up the certificate in order to intercept HTTPS requests.

The following are the steps and the commands used in the video.

if you are using the official android emulator make sure you're using an android device that doesn't have google play.
Convert the certificate from der to pem.
openssl x509 -inform DER -in burp.der -outform PEM -out burp.pem
Obtaining the hash.
openssl x509 -inform PEM -subject_hash_old -in burp.pem| head -1
mv burp.pem 9a5ba575.0
adb remount
adb push 9a5ba575.0 /system/etc/security/cacerts/
adb reboot

Make sure Burp is listening on all interfaces or lan interface.
Change android Wifi proxy settings to the interface Burp is listening on.
2 سال پیش در تاریخ 1401/06/03 منتشر شده است.
1,048 بـار بازدید شده
... بیشتر