Burp Suite User Forum

Create new post

VPN and Proxy issues

Enrique | Last updated: Aug 10, 2022 10:19PM UTC

Good day, I have an assignment that requires to be connected to vpn and use a ssh tunnel to access a page that is an internal network. I require to log in to the website via HTTP authentication. When I dont use Burpsuit and go through the SOCKS proxy I am able to access the webpage with my credentials, however when I use burpsuit and go through the SOCKS proxy it says "credentials invalid" I double checked with my coworkers that I was doing it properly and they were not able to help me out in this. I am stump and I require assistance. Do you guys have any pointers? Thank you for your assistance and time.

Liam, PortSwigger Agent | Last updated: Aug 11, 2022 05:40AM UTC

Thanks for your message, Enrique. This kind of scenario (testing over a VPN) can be tricky to set up, and Burp does not provide a point-and-click solution, although you usually can get this working. The general approach is to install the VPN client on the system running Burp. Additionally, this can be confounded if the VPN enforces full tunnel mode. If it does, the easiest workaround is to ask the VPN administrator to disable that for you.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.