2024 m. gegužės 26 d., sekmadienis

Intercepting Android app data with BurpSuite and Genymotion

1. Download  🔗️ BurpSuite, setup proxy listiner

2. Setup certificates so we can listen so ssl trafic 


Download certificate

curl 127.0.0.1:8080/cert -o cert.der

Convert certificate file

openssl x509 -inform der -in cert.der -out burp.pem
 

List connected Android devices

adb devices -l

Remount read only partition

mount -o remount,rw /

Push certificate to Android device. 

sudo adb push 9a5ba575.0 /system/etc/security/cacerts/

3. Set proxy mode to Genymotion programmatically:

adb shell settings put global http_proxy 192.168.1.112 # set proxy
adb shell settings put global http_proxy :0 # unset proxy

More:

🔗️ Reference Video