Burp Suite User Forum

Create new post

Burp with OpenVPN

Mohamed | Last updated: Apr 17, 2022 09:57AM UTC

Dears, I have iOS app that need to be tested with VPN connection, after i configure my iPhone with burp and make sure that burp intercepts the traffic i setup the VPN connection on my macOS using OpenVPN then burp suite can't intercept app's traffic unless i turn off the VPN then i can intercept normally How i can solve this problem ?

Uthman, PortSwigger Agent | Last updated: Apr 18, 2022 09:06AM UTC

Hi Mohamed,

VPNs operate on a different layer of the network stack than Burp does so it should not be affecting your interception of traffic from the app.

How is the VPN itself configured? Full tunnel mode? Or is it a split tunnel?

Can you please share some diagnostics (Help > Diagnostics) and screenshots covering replication steps as well as the Event log on the Dashboard when you send a request with the VPN enabled? You can reach us at support@portswigger.net

Amery | Last updated: Apr 23, 2022 09:43PM UTC

Hey thanks for the super helpful reply. I'm not sure how I missed that thread. I haven't quite mastered the search function on here. I think I'll pass with him this time around. If i want any further guideline we will contact you here https://forum.portswigger.net/thread/burp-with-openvpn-ca7ae327ab8654f797 For more information plz see:https://teatimeresults.co/ Thanks

Amery | Last updated: Apr 23, 2022 09:43PM UTC

Hey thanks for the super helpful reply. I'm not sure how I missed that thread. I haven't quite mastered the search function on here. I think I'll pass with him this time around. If i want any further guideline we will contact you here https://forum.portswigger.net/thread/burp-with-openvpn-ca7ae327ab8654f797 For more information plz see:https://teatimeresults.co/ Thanks

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.