Burp Suite User Forum

Create new post

How to use openvpn to capture application traffic in mobile phone?

Rainbow | Last updated: Aug 20, 2022 01:16PM UTC

Background: I need to access the application via an OpenVpn connection,how do i need to set the proxy? I have done the following steps: In burp: I have proxy set up and turned on invisible proxying.(I'm on my home network) In OpenVpn: I applied for an openvpn on AWS, and generated an .opvn file for my phone to import. I searched for information, I need to configure iptables, I configure iptables to .opvn file,imported it to the phone again, and opened openvpn. At this time, VPN can work successfully.But in Burp I don't see traffic. I think maybe there is something wrong with iptables, I should configure it on the server, but I can only touch the console of AWS, I am not sure what should I do next, hope you can give some clear advice. Thanks a lot!

Ben, PortSwigger Agent | Last updated: Aug 22, 2022 04:04PM UTC

Hi, There is no simple point and click solution to getting this type of setup working but we would generally suggest the following. We would recommend having the VPN installed and in use on the machine on which Burp is installed (and remove it entirely from the mobile device). If you then configure the proxy on your mobile device to point to the Burp machine and attempt to access a simple HTTP site (like http://example.com), using the browser on your mobile device, this should confirm the integrity of your initial connection. If you can successfully proxy the traffic from the simple HTTP site, with the above setup configured, then you can look to access your actual target site, using the browser on your mobile device, and see if the traffic from that site successfully proxies through Burp.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.