Installing Burp's CA Certificate in an iOS Device



Installing Burp's CA Certificate in an iOS Device

1-Install the Burp Certificate to the iOS device.
https://support.portswigger.net/customer/portal/articles/1841109-installing-burp-s-ca-certificate-in-an-ios-device

2-Turn on SSL trust for that certificate, go to
Settings > General > About > Certificate Trust Settings. Under "Enable full trust for root certificates," turn on trust for the certificate. Apple recommends deploying certificates via Apple Configurator or Mobile Device Management (MDM).

3-iOS Jailbreak-
https://jbme.qwertyoruiop.com/


4-Use 3u tool to manage the device.
http://url.3u.com/zmAJjyaa 


Comments

Popular posts from this blog

Polaris’ Intellect Core Banking Software Version 9.7.1- Open Redirect [CVE-2018-14931]

Stored XSS Vulnerability in Hot Scripts Clone:Script Classified Version 3.1-[CVE-2018-7650]

Stored XSS Vulnerability in Bookme Control Panel 2.0-[CVE-2018-8737]