Burp Suite User Forum

Create new post

Procedure to intercept in Burp when site is accessible only via VPN

Arpita | Last updated: Jan 16, 2020 06:35AM UTC

Hi, Please do let me know the procedure to intercept in Burp when site is accessible only via VPN for a web application. Regards, Arpita

Hannah, PortSwigger Agent | Last updated: Jan 16, 2020 10:50AM UTC

Have you tried creating a proxy chain with Burp and your VPN? Is all traffic being routed through your VPN? Have you already tried setting up Burp, and if so, did you receive any error messages/unexpected behavior?

Hannah, PortSwigger Agent | Last updated: Jan 16, 2020 10:54AM UTC

Have you tried changing the order of the proxy chain? It could be that the VPN is making its own HTTP requests outside of the browser's framework. If that is the case, you may have some success running Burp as an invisible proxy. Documentation for using Burp as an invisible proxy can be found here: - https://portswigger.net/burp/documentation/desktop/tools/proxy/options/invisible - https://support.portswigger.net/customer/portal/articles/2899081-using-burp-s-invisible-proxy-settings-to-test-a-non-proxy-aware-thick-client-application

Burp User | Last updated: Jan 17, 2020 04:21AM UTC

Yes, i have created proxy chain with Burp and your VPN. After setting up Burp when i want to try to access the web application it shows Failed to connect the site form burp.

Ben, PortSwigger Agent | Last updated: Jan 17, 2020 10:11AM UTC

Hi Arpita, Do you have any details of the VPN software that you are using? Do you know if this is a full tunnel or split tunnel VPN?

Burp User | Last updated: Jan 20, 2020 07:06AM UTC

I have tried with the invisible proxy option, but it did not help. Please suggest.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.