Burp Suite User Forum

Create new post

How do I intercept HTTP requests and responses using HMA Vpn with Burp Suite.

Kerina | Last updated: Feb 09, 2022 08:43PM UTC

Greetings, Please guide me on How to intercept HTTP requests and responses with Burp Suite (Community) while HMA Vpn is on. Thank you in advance.

Liam, PortSwigger Agent | Last updated: Feb 10, 2022 07:35AM UTC

Thanks for your message. This kind of scenario can be tricky to set up, and Burp does not provide a point-and-click solution, although you usually can get this working. The general approach is to install the VPN client on the system running Burp. This can be confounded if the VPN enforces full tunnel mode. If it does, the easiest workaround is to ask the VPN administrator to disable that for you. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.