Click the Advanced options drop down menu and set Proxy to manual: For hostname, enter the IP address of the local machine that is running burp suite.
Export and convert the Burp CA The first step is to get the Burp CA in the right format. It is a proxy tool which will help to intercept request between client and server. By default, Burp�s certificate can only be installed in the User Certificate list if the OS is not rooted. you will need a jailbroken device/emulator. A proxy, like Zap Proxy or Burp Suite A dynamic instrumentation toolkit, FRIDA. We will analyze a vulnerable Android app, and see how vulnerabilities can be found using tools such as: Drozer. At this point of time at one hand you will be having your Android phone and on other hand you will be checking burp suite or fiddler to play around. Burp Suite Burp Suite is the leading software for web security testing.
I am unable to convert that SSL certificate.
after the request passes thru burp, it won't get routed again. Pentesting with OWASP TOP10 11 lectures � 26min. Installing trusted CA at the Android OS level (Root device/Emulator) for Android N+ as the following: openssl x509 -inform PEM -subject_hash -in BurpCA.pem | head � Android wants the certificate to be in PEM format, and to have the filename equal � Intercepting Android apps with burp passing the certificate pinning! Lecture 3.5 * configure Burp suite.