Burp Suite User Forum

Create new post

VPN Connection Application Configuring with Burp

harsh | Last updated: Dec 27, 2018 05:20PM UTC

Hi, I have a mobile test app which is only accessible over the VPN. I have connected my system and mobile over the VPN via Cisco Any connect .Even I am configuring the proxy (the system ip to my mobile wifi settings in proxy) in the mobile and if I am opening any page , it's getting opened without capturing anything in burp or throwing any error.Request is not only reaching the burp even I have configured the proxy Please let me know how can I configure the proxy in mobile when I am connected in a vpn via Cisco Any connect. Let me know if you need any further details. Br, Harsh

Burp User | Last updated: Dec 27, 2018 05:22PM UTC

I have a condition that I have to intercept the request through real device.

PortSwigger Agent | Last updated: Dec 28, 2018 11:05AM UTC

Thanks for your message. This kind of scenario can be tricky to set up, and Burp does not provide a point and click solution, although you usually can get this working. The general approach is to install the VPN client on the system running Burp, and disable it on the mobile device. This can be confounded if the VPN enforces full tunnel mode. If it does, the easiest workaround is to ask the VPN administrator to disable that for you.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.