Skip to content

Burp Suite Setup

Burp Cert Installation in physical iOS

You can install Burp Mobile Assistant for help installing the Burp Certificate, configure the proxy and perform SSL Pinning. Or you can manually follow the next steps:

  • Configure Burp as the iPhone proxy in _Settings** --> **Wifi** --> **Click the network** --> **Proxy_
  • Access http://burp and download the certificate
  • Access Setting --> Profile Downloaded and Install it (you will be asked your code)
  • Access Settings --> General --> About --> Certificate Trust Settings and enable PortSwigger CA

Configure burp to listen on all interface.

Setting up Burp to proxy your traffic is pretty straightforward. We assume that both your iOS device and host computer are connected to a Wi-Fi network that permits client-to-client traffic.