Skip to main content

Configure an Intercept Proxy

You will need to configure your device to use an intercept proxy such as Burp Suite.

Import Burp Suite CA Certificate

  • On your computer, start the Burp Proxy and configure it to listen on port 8080 on the external IP address (external on the WiFi network)

  • On the device, open the Settings app, and select WiFi, then tap the blue icon next to your connected network SSID.

  • Scroll to the bottom and select Configure Proxy

    • Select Manual

    • Input the Server IP address

    • Input the Port number

    • Tap the Save button in the top/right

  • On the device, Open the Safari app

  • Enter http://burp into the URL field (ensure the intercept proxy is running)

  • In the upper/right tap on the CA Certificate link, and then select "Allow" to download the certificate

  • On the device, open the Settings app and scroll down to General

  • Scroll down to Profile and select that cell. You should see a new downloaded profile for PortSwigger CA. Tap on that entry.

  • Tap on Install in the upper/right, then tap on Install (again) in the upper/right

  • Once again, tap on Install in the bottom annoyance pop-up (just to make sure you triple sure)

  • You should now see a green checkmark for PortSwigger CA