Burp Suite User Forum

Create new post

I can't intercipt with vpn access

shorooq | Last updated: Jul 13, 2021 09:56PM UTC

I have a mobile test app which is only accessible over the VPN. i can't make the intercipt for the requests on it, why? and how i can solve this problem?

Ben, PortSwigger Agent | Last updated: Jul 14, 2021 05:41PM UTC

Hi, I responded to your email about this issue earlier today - it is probably going to be easier to troubleshoot this via email (in terms of sharing information and screenshots) so we will continue to speak to you via that medium.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.