Burp Suite User Forum

Create new post

Intercepting requests on VPN

Prem | Last updated: Mar 07, 2017 04:43PM UTC

Hi, I am using BURP on my local system and trying to capture the requests withing the BURP tool. I usually access my application via VPN. BURP intercepts when the VPN is down, when connected to my VPN I do not see any requests getting into BURP. What should I do to enable BURP to capture the requests when VPN is ON. Thanks -Prem

PortSwigger Agent | Last updated: Mar 08, 2017 03:25PM UTC

This depends on the type of VPN and how it works, but most likely the VPN is routing all traffic through the VPN connection, so the requests that your browser is sending to the local proxy are actually being sent over the VPN. We would suggest reading the VPN documentation to see if it is possible to exempt local traffic from the VPN, so that the requests go through Burp before being sent over the VPN.

Burp User | Last updated: Sep 28, 2018 08:32PM UTC

Burp is not intercepting when Connected to VPN but Burp is intercepting when connected over WIFI is there any option that where we can access ie... intercept the Site with VPN Connection using burp Thanks in Advance

PortSwigger Agent | Last updated: Oct 01, 2018 07:14AM UTC

I've emailed you regarding this query. If other users encounter this issue - please check your browser proxy configuration.

Burp User | Last updated: Dec 14, 2018 12:11PM UTC

Hi Paul, Please email me the procedure to intercept in Burp when site is accessible only via VPN Rds, Garry

PortSwigger Agent | Last updated: Dec 17, 2018 08:48AM UTC

For web sites you can generally use Burp with a VPN just a link a non-VPN site. It works best if you run the web browser, Burp, and the VPN software on the same system. Your VPN software may attempt to overwrite your browser proxy settings. You may be able to revert this manually, with a registry file, or by using an alternate browser such as Firefox. For mobile applications this is more difficult as you can't run Burp on the mobile device. You need to run Burp and the VPN software on the same system, and proxy the mobile device through this. If it's a full tunnel VPN that will make things harder.

Burp User | Last updated: Jan 11, 2019 12:52AM UTC

Please email me the procedure to intercept in Burp when site is accessible only via VPN Thank you

Burp User | Last updated: Feb 04, 2019 07:01AM UTC

Hi, Please email me the procedure to intercept in Burp when site is accessible only via VPN

PortSwigger Agent | Last updated: Feb 04, 2019 10:12AM UTC

If you have queries about using Burp with a VPN, please raise a new Support Center case and include some details, such as: is this a web or mobile application, and if you enable Burp, do you see any error messages.

Burp User | Last updated: Feb 09, 2019 03:57AM UTC

Hi Paul, I am also not able to intercepting on Burp when connected to VPN. Please help me on the same. Thanks.

Burp User | Last updated: Feb 12, 2019 06:28AM UTC

Hi Paul, Please email me the procedure to intercept in Burp when site is accessible only via VPN. Thank you, Regards, Yogesh

Burp User | Last updated: May 29, 2019 11:00PM UTC

i have asame concern ,but in my case it is mobile app (ipad) and laptop both required to use a vpn now,previously it was only for laptop so i can easily captured a traffic. no error as such in burp but cant open any website even http://burp for certificate too once proxy set to laptop. i know completely about mobile devices certificate installation so already double checked everthing.may be its VPN ,firewall or any MDM policy which is stopping proxy setting.if you guys have any solution for this issue please let me know.

Liam, PortSwigger Agent | Last updated: May 30, 2019 01:52PM UTC

Akki, this kind of scenario can be tricky to set up, and Burp does not provide a point and click solution, although you usually can get this working. The general approach is to install the VPN client on the system running Burp. This can be confounded if the VPN enforces full tunnel mode. If it does, the easiest workaround is to ask the VPN administrator to disable that for you. Please let us know if you need any further assistance.

Burp User | Last updated: May 31, 2019 01:34AM UTC

yes ,i have tried that way also its not working even system running of burp have VPN connection(that was working for me week ago). its only working if VPN connection stopped on burp system but if you try to turn on VPN in between capturing its immediately stopped.

Liam, PortSwigger Agent | Last updated: May 31, 2019 12:24PM UTC

It sounds like the only way to perform testing is with the VPN disabled.

Burp User | Last updated: Jun 17, 2019 10:00AM UTC

Hello It sounds cool that among you experts, I have the solution to this problem. There is a way to be able to capture packets going to and coming from a website to which you can be connected only over VPN. That SOLUTION is installing your VPN on your router directly, the way in which I solved my own problem. For example, this https://www.expressvpn.com/support/vpn-setup/huawei-router-l2tp/?gclid=Cj0KCQjw9JzoBRDjARIsAGcdIDXbDX4oObC5bV28NS9mFQzRHPEax3iNQxVHSgO0Pc4NNwdPoHs-DgcaAjptEALw_wcB URL links you to the tutorial for Huawei routers.

Chaitanya | Last updated: May 06, 2021 11:36AM UTC

I have a client VPN that is required to run a application on my iOS device, Once I start intercepting the traffic as mentioned above i.e using the vpn in my system and not from the mobile device and setting up the proxies, I'm unable to capture the traffic on burp suite. Can anyone help me on this.

Michelle, PortSwigger Agent | Last updated: May 06, 2021 02:40PM UTC

Is the VPN running on the same iOS device as the application? Could the VPN be moved so that it is running on the same device as Burp, so the traffic could be encrypted and sent down the VPN tunnel once it had passed through Burp?

Adam | Last updated: May 25, 2021 11:46AM UTC

I think Michelle answered your query. Maybe so. https://www.ivacy.com/download-vpn/chrome-vpn-extension/

Pablo | Last updated: Jul 26, 2022 12:01AM UTC

I'm planning to use Offensive Security Labs, for that I have to use OpenVPN to connect to the machines hosted there. How do I configure Burp Suite Pro to do that?

Liam, PortSwigger Agent | Last updated: Jul 26, 2022 08:30AM UTC

Thanks for your message, Pablo. Have you checked out Offensive Securities VPN tips? - https://help.offensive-security.com/hc/en-us/articles/360046293832-Common-VPN-Connectivity-issues Do not use a VPN to connect to our VPN labs. Ensure that you are connecting from a network that does not have any load balancing or proxying in place. Do you know if they would consider Burp Suite a proxy in this sense, if so, it might not be possible. Are their labs designed to work with Burp Suite?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.