Skip to content

Instantly share code, notes, and snippets.

@AkshayJainG
Forked from TobiasS1402/android12burp.md
Created September 25, 2022 15:57
Show Gist options
  • Save AkshayJainG/ad7ace4dc2a2ae91cc358b4092782124 to your computer and use it in GitHub Desktop.
Save AkshayJainG/ad7ace4dc2a2ae91cc358b4092782124 to your computer and use it in GitHub Desktop.
Android 12 BurpSuite intercepting

generating certificate

My android 12 does not accept the default burp certificate, you have to generate a unique certificate. Then import this into burp and use the commands to make it compatible with Android.

mkdir cert && cd cert
openssl req -x509 -days 730 -nodes -newkey rsa:2048 -outform der -keyout server.key -out ca.der -extensions v3_ca #generate ca
openssl rsa -in server.key -inform pem -out server.key.der -outform der #convert
openssl pkcs8 -topk8 -in server.key.der -inform der -out server.key.pkcs8.der -outform der -nocrypt #convert to pkcs8

openssl x509 -inform der -in ca.der -out ca.pem
cp ca.pem `openssl x509 -inform pem -subject_hash_old -in ca.pem | head -1`.0 #create a filename with the hash

pushing & installing certificate

adb root
adb remount
adb push [ca_file].0 /sdcard

adb shell
cp /sdcard/[ca_file].0 /system/etc/security/cacerts/
chmod 644 /system/etc/security/cacerts/[ca_file].0 

sources

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment