Burp Suite User Forum

Create new post

testing an iPad application that uses Mobile Iron Tunnel VPN software

paul | Last updated: Mar 06, 2018 03:28PM UTC

HI, Just wondering has anyone any security experience of testing iPad applications which use VPN Tunnel functionality on an iPad? What should I check? how I can intercept traffic using the VPN? Im looking to test to see if the login is secure. Thanks,

PortSwigger Agent | Last updated: Mar 06, 2018 03:37PM UTC

Hi Pol, Thanks for your inquiry, an interesting problem. This isn't something the Burp provides point and click support for, but with some manual effort you should be able to get this working. If you've not proxied mobile traffic before, try with a normal app first. There are some instructions here: - https://support.portswigger.net/customer/portal/articles/1841108-configuring-an-ios-device-to-work-with-burp After that, create a Mobile Iron Tunnel on the computer that is running Burp. Then disable the Mobile Iron Tunnel on the iPad. You may need to do some further tweaking, such as configuring routes that will direct traffic through the VPN. Please let us know if you need any further assistance.

Burp User | Last updated: Mar 14, 2018 10:52AM UTC

I would also be interested in this responce.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.