Skip to content

Instantly share code, notes, and snippets.

@zycon
Last active June 18, 2020 20:08
Show Gist options
  • Save zycon/b12e81f1b9dcb2671f9383bad24dead1 to your computer and use it in GitHub Desktop.
Save zycon/b12e81f1b9dcb2671f9383bad24dead1 to your computer and use it in GitHub Desktop.
openvpn http traffic to burp suite

Sometime it would be hard to configure proxy in smartphone for insepcting the packets. And some apps might not respect it too, the quick solution which came into my mind is to configure an openvpn server in laptop and then forward the http packets to burp in the host machine Steps

  1. Configure an openvpn server with a client in a host
  2. Configure burp suits to listen on all interface with invisible proxy listening on port 8080
  3. forward the packets by applying the iptables in NAT entry
iptables -t nat -A PREROUTING -i tun0 -p tcp --dport 80 -j REDIRECT --to-port 8080
iptables -t nat -A PREROUTING -i tun0 -p tcp --dport 443 -j REDIRECT --to-port 8080

you may need to root your android and push the burp root certificates to the trusted system ca's to intercept the app traffic

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment