Burp Suite User Forum

Create new post

Unable to intercept traffic of mobile application hosted over VPN

Kale, | Last updated: Nov 17, 2022 08:06AM UTC

Currently facing issues with intercepting the traffic using Burp Suite from a mobile application after whitelisting the public IP address. What is achieved so far: I. Able to intercept the traffic from mobile device’s browser when wifi settings are normal, i.e IP is dynamic and default wifi network configuration of mobile is being used. In this case mobile application which has to be pentested can’t be accessed as it is not hosted over the internet. II. The mobile application can be accessed from device after making the IP address static and then getting public IP whitelisted by the development team, which is done. Blocker: While the IP address is static and in wifi settings proxy to BurpSuite is set, network access is lost and no traffic is being intercepted. Technical Details: I. Burpsuite Professionals: burpsuite_pro_v2022.3.9.jar II. Mobile Device: jailbroken iPhone8(iOS) and Genymotion VM (for Android Emulator) Request you to kindly help with the resolution of it at the earliest.

Ben, PortSwigger Agent | Last updated: Nov 17, 2022 05:22PM UTC

Hi Rupali, We have received the email that you have also sent us regarding this particular issue - it might be easier to stick to one method of communication so we will respond via the email and await your reply there.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.