theAwful
  • Introduction
  • INTERNALS
    • Responder
      • NBNS/LLMNR
    • mitm6
    • Password Spraying
    • CME/NXC Cheatsheet
    • Kerberoasting
    • AS-REP Roasting
    • Dumping NTDS
  • Metasploit Payload and Listener
    • Encoder
    • Word Macros
    • Payloads
      • Earlybird
    • Metasploit Modules
  • OSEP Cheat Sheet
  • OSEP Challenges
    • Challenge 6
  • C2
    • Sliver
  • Privilege Escalation
    • PowerUp
    • Privilege Escalation
      • Internal Privilege Escalation (Linux)
  • Windows Local Recon
    • SQL Server
    • Application Whitelisting and Credentials
  • Linux Local Recon
  • File Transfer & Execution
  • Phishing
  • Ansible/Jfrog
  • Pivoting
  • Pass-the-hash
  • Remote Access
  • Post-Exploitation
    • Add User
    • AMSI, CLM, AppLocker
  • Credentials
  • Lateral Movement
  • Domain Enumeration
    • Users and Computers
    • ACLs
    • BloodHound
    • GPO
    • Trusts
    • User Hunting
  • Active Directory
    • Domain Recon - Kali
    • Domain Recon - Windows
    • Trusts
    • ADCS
      • ESC3
  • Web Application Testing
    • Host Headers
    • WAF Bypasses
    • Template Injection
    • Prototype Pollution
      • Client-side Prototype Pollution
    • Autorize
    • SQLmap
    • SSRF
    • File Uploads
    • Command Injection
    • XXE
      • Blind XXE
    • CSRF
    • XSS
      • XSS Methodology
      • Bypass WAF
  • MOBILE APPS
    • iOS
      • Install Tools
      • SSL Killswitch
    • Android
      • Install Tools
      • Setting up Burp
      • Red Teaming
  • Exploit Dev
    • AMSI Bypass
      • AMSI OpenSession
      • AMSI ScanBuffer
    • VBA Obfsu
    • APC Injection
    • EarlyBird Injection
  • DFIR
    • Malware Analysis
    • Memory Analysis
      • Volatility
    • Registry Analysis
      • RegRipper
    • Behavior Analysis
      • ShellBags
      • UserAssist
    • Filesystems
  • VISUAL STUDIO
    • Tricks
  • Scripts and Tools
    • Grep IPs from DNS ping
    • OSINT.sh
Powered by GitBook
On this page
  • Burp Suite with Android Studio
  • Configure Burp Suite
  • Configure Android Device
  • Configure Android Studio
  • Verify Traffic
  1. MOBILE APPS
  2. Android

Setting up Burp

Burp Suite with Android Studio

To set up Burp Suite for use with Android Studio, follow these steps:

Configure Burp Suite

  1. Open Burp Suite and go to the Proxy tab.

  2. Set up the proxy listener on a port (e.g., 8080).

Configure Android Device

  1. Go to Settings > Wi-Fi > Long press the connected network > Modify network > Advanced options.

  2. Set the proxy to Manual and enter the IP address of your machine and the port configured in Burp Suite.

Configure Android Studio

  1. Open Android Studio and navigate to Run > Edit Configurations.

  2. Select your Android app configuration.

  3. Go to the Debugger tab and ensure that the debugger is set to use 127.0.0.1 and the port used by Burp Suite.

Verify Traffic

  1. Launch your app and verify that the traffic is being captured by Burp Suite.

PreviousInstall ToolsNextRed Teaming

Last updated 9 months ago