hacktricks/ios-pentesting/burp-configuration-for-ios.md

35 lines
1.1 KiB
Markdown
Raw Normal View History

# Burp Configuration for iOS
## Burp Cert Installation in Simulator
* **Export Burp Certificate**
In _Proxy_ --> _Options_ --> _Export CA certificate_ --> _Certificate in DER format_
![](../.gitbook/assets/image%20%28457%29.png)
* **Drag and Drop** the certificate inside the Emulator
* **Inside the emulator** go to _Settings_ --> _General_ --> _Profile_ --> _PortSwigger CA_, and **verify the certificate**
* **Inside the emulator** go to _Settings_ --> _General_ --> _About_ --> _Certificate Trust Settings_, and **enable PortSwigger CA**
![](../.gitbook/assets/image%20%28461%29.png)
**Congrats, you have successfully configured the Burp CA Certificate in the iOS simulator**
{% hint style="info" %}
**The iOS simulator will use the proxy configurations of the MacOS.**
{% endhint %}
## MacOS Proxy Configuration
Steps to configure Burp as proxy:
* Go to _System Preferences_ --> _Network_ --> _Advanced_
* In _Proxies_ tab mark _Web Proxy \(HTTP\)_ and _Secure Web Proxy \(HTTPS\)_
* In both options configure _127.0.0.1:8080_
![](../.gitbook/assets/image%20%28462%29.png)
* Click on _**Ok**_ and the in _**Apply**_