Generating Strong Certificates (Burp)

iOS requires a strong certificate to be used while proxying.

Sometimes there may be an issue when configuring the iOS device to use a Burp certificate as Burp used to only create a 2048bit certificate by default so you can create a stronger certificate by running the following commands:

$ openssl genrsa -aes256 -out myBurpCA.key 4096

$ openssl req -new -x509 -days 365 -key myBurpCA.key -out root-ca.crt -subj "/C=CA/O=Burp/OU=Certification Services/CN=MyBURPRootCA/"

$ openssl pkcs12 -export -out BurpRootCA.pfx -inkey myBurpCA.key -in root-ca.crt

Then import it into Burp by navigating to Proxy -> Options -> Click on the running interface -> Edit -> Certificate -> Use a custom certificate

Last updated