Results 1 to 2 of 2

Thread: The Burp Suite can correctly get the traffic when running on Windows but not on Kali

  1. #1
    Join Date
    2022-Jul
    Posts
    1

    The Burp Suite can correctly get the traffic when running on Windows but not on Kali

    Hello!I have a whole complex of troubles.


    First and my main problem is that - traffic from my mobile app doesn't reflect in Burp Suite when I use Kali linux. But everything is working when I use Windows (in my Windows OS I am able to intercept and analyze traffic from my mobile app which reflects in Burp).
    I set up the proxy on my android device like this `adb shell settings put global http_proxy ip:8181` and set up Proxy listener in Burp on my IP and port 8181. In WIndows this works fine. When I switch to Kali I always get an error that I don't have an internet connection (the configuration of proxy is the same as in WIndows "my ip:8181").


    But yesterday I found out that I can't visit https:// pages on my android device and can't see the traffic (in Burp) from the web apps. I have tried to deselect TLSv1.3 in Burp but this step didn't help(not the main problem I have, for web app tests I use kali, not android but anyway mb these two problems related with each other?).


    I can't work normally on Windows (when I do tests of mobile apps) . I can't stand it and I don't want to customize the environment here(in WIndows).


    About my equipment and configuration:
    -I have rooted Samsung A03s
    -I have Burp cert in the system folder on my device


    My main question: why the traffic from my mobile app reflects in Burp when I use Windows OS (and everything works fine with that) and nothing doesn't work when I switch to Kali?

  2. #2
    Join Date
    2021-May
    Location
    UK
    Posts
    772
    Is Kali in a VM or is it bare metal install?

    In a VM there is a layer of NAT going on with the virtual ethernet connection you have, you'd need an external USB WiFi to use Burp that way..

Similar Threads

  1. Burp Suite can't add webpage exception...
    By Mike9876 in forum General Archive
    Replies: 2
    Last Post: 2019-11-02, 01:49
  2. Burp Suite cant perform an Active Scan
    By Kuda in forum General Archive
    Replies: 1
    Last Post: 2015-07-24, 15:51

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •