Burp Suite User Forum

Create new post

Burp Pro GUI hangs in mac Ventura 13.4.1

Hey there! Hope this message finds you well. I've recently been experiencing my GUI freezing with no apparent cause. At first I thought it might have had something to do with a lab I was working with (even tho it really...

Last updated: Mar 05, 2024 01:39PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

NullPointer error when adding issue to sitemap

Adding AuditIssue via api.sitemap.add(...) causes NullPointerException This can be caused with the following minimal example: \`\`\` import burp.api.montoya.BurpExtension; import burp.api.montoya.MontoyaApi; import...

Last updated: Mar 05, 2024 11:07AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

I finished Server-side vulnerabilities path but the progress was reset.

Good day! How can I restore my progress? I finished the Server-side vulnerabilities path. Then I logged in in a few weeks and I saw that I was on step 1 of the path.

Last updated: Mar 05, 2024 09:25AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Site map does not show selected request

When selecting a request in the tree on the site map panel, the corresponding request details are typically not displayed in the request and response text boxes. These text boxes usually show a previous request that was...

Last updated: Mar 04, 2024 11:45AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

LAB Client-side prototype pollution in third-party libraries

Hi, can anybody double-check that DOM Invader is able to find a gadget for this one? I followed the solution steps and it doesn't seem to find the gadget as mentioned. Thank you

Last updated: Mar 04, 2024 10:55AM UTC | 4 Agent replies | 5 Community replies | Bug Reports

DOM Invader Prototype Pollution Lab

Hello I'm following along the prototype pollution lab. In the section "Finding client-side prototype pollution gadgets using DOM Invader" I follow the solution steps to solve the lab but when I click on the "Scan for...

Last updated: Mar 04, 2024 09:36AM UTC | 6 Agent replies | 6 Community replies | Bug Reports

Burp Suite Professional v2024.1.1.4 - Clicking Site Map Entry Shows Request/Response Data from Previous Item

When clicking an item in the site map the request and response data returned doesnt always match the item clicked. For example when clicking the following items /Authorisation, /Browser and then /login the request/response...

Last updated: Mar 04, 2024 08:50AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

unable to intercept any requests on burp installed on mac

I'm unable to intercept any requests on newly installed community version burp on MAC. i have tried burp browser and as well other browsers. Nothing worked. i dont see any history or any calls till date. kindly help.

Last updated: Mar 02, 2024 04:01PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

communication error on request but works fine in repeater

Hi when intercepting requests from application I am testing, two requests is failing and in the dashboard i see communication error, but when i send those requests to repeater the work as indented. below the request...

Last updated: Mar 01, 2024 04:59PM UTC | 4 Agent replies | 3 Community replies | Bug Reports

Problem with BS community option

https://forum.portswigger.net/thread/established-connection-aborted-by-the-software-87817cf7 I have the same problem here literally

Last updated: Mar 01, 2024 02:15PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Exploiting clickjacking vulnerability to trigger DOM-based XSS - Invalid CSRF token

Hi, how's everyone doing? I have been trying to solve this lab, but when doing the clickjacking, the form throws the following error: "Failed to submit feedback: "Invalid CSRF token (session does not contain a CSRF...

Last updated: Mar 01, 2024 01:42PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Proxy (Chromium) not working on some sites

I am currently using the latest version of Burp Suite Community and I cannot get access to any sites without needing to relaunch the browser. On initial launch, the proxy works for the Chromium browser, but after a while it...

Last updated: Mar 01, 2024 12:08PM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Unable to intercept a traffic on a Mobile App(iOS and Android)

Good Day, I was trying to intercept a traffic from a mobile device both iOS and Android, one application doesn't show any traffic on Burp, I tried turning Intercept, but still it was able to login to the application. No...

Last updated: Mar 01, 2024 11:59AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Multistep Clickjacking Lab Queries

I am facing an issue where, after storing the code, upon selecting "view exploit", it does not display the delete account page. Despite attempting multiple URLs, I couldn't locate the page; instead, the login page remains...

Last updated: Feb 29, 2024 06:01PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Academy Path Traversal Labs Not Working as Intended?

I'm having a nice time working through the academy labs. I've just started working through the path traversal labs where the focus is getting the server to load the /etc/passwd file. I've completed both the "File path...

Last updated: Feb 29, 2024 12:01PM UTC | 2 Agent replies | 2 Community replies | Bug Reports

In CL.0 request smuggling LAB, there exists vulnerability XSS

This is not a report. This is to announce something interesting that I just found during this lab practice.

Last updated: Feb 29, 2024 09:08AM UTC | 0 Agent replies | 0 Community replies | Bug Reports

BurpSuite Professional v2023.1.2 unable to connect to https://www.google.com

Just freshly installed Burp Suite Professional version 2023.1.2 Launched built-in web browser from Proxy -> Open browser. Tried to connect to https://www.google.com and received No response received from remote server....

Last updated: Feb 27, 2024 04:05PM UTC | 3 Agent replies | 4 Community replies | Bug Reports

PortSwigger Lab: Web cache poisoning with an unkeyed cookie

Having the same issue with Webcache Poisoning - unkeyed cookie. Have managed to trigger the pop up on the site whenever a viewer loads homepage, but the automated user who is supposed to visit the site never does. Not...

Last updated: Feb 27, 2024 02:03PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

solved lab is showing not solved

i've succesfully sovled the lab Method-based access control can be circumvented but it shows that i dint solve it when i am redirected to the homepage

Last updated: Feb 27, 2024 01:50PM UTC | 27 Agent replies | 60 Community replies | Bug Reports

help bug..

I can't write anything..........

Last updated: Jan 10, 2024 08:53AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 7 of 143

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image