PaulDotCom mailing list archives

Re: Capturing HTTPS traffic from iPhone/iPad


From: Joshua Wright <jwright () hasborg com>
Date: Sat, 04 Feb 2012 09:01:58 -0500

On 2/3/2012 11:00 AM, Dimitrios Kapsalis wrote:
Additionally, I tried another application, at first it did not work.
After installing the burp cert I can capture its traffic. The original
application still fails.

It's possible the application is checking the common name on the certificate, or explicitly matching other certificate elements prior to accepting the connection. I think this is an iOS API violation, but maybe Apple App Store ninjas didn't notice.

Is this an app from the app store? I can grab it and test it here and let you know if I get the same result.

-Josh
_______________________________________________
Pauldotcom mailing list
Pauldotcom () mail pauldotcom com
http://mail.pauldotcom.com/cgi-bin/mailman/listinfo/pauldotcom
Main Web Site: http://pauldotcom.com


Current thread: