Installing Burp's CA Certificate on Android

Burp Settings

  1. Open Burp

  2. Go to Proxy tab >> Options tab

  3. Under Proxy Listeners, Select the listener

  4. Press Edit, Select All Interfaces.

  5. Press OK.

Android Settings

  1. On your android device, Open the browser

  2. Navigate to your computer's IP address with burp port ( http://COMPUTER_IP:8080 )

  3. On the top right, Press on CA Certificate

  4. Download the certificate

  5. Go to your file manager and rename cacer.der to be cacer.cer.

  6. Install the certificate by navigating to Settings -> Wi-Fi – More options -> Advanced -> Install certificates

  7. Select the certificate and give it a name

Once the certificate is installed you can proxy SSL/TLS traffic as expected.

Resources

Last updated