Burp Suite User Forum

Create new post

Latest posts

burpsuite professional cracked version

If I get a license key from somewhere on google and able to activate the burpsuite professional for my personal use and bug bounty. would there be copy right issue for me?

Last updated: Oct 15, 2024 05:37PM UTC | 0 Agent replies | 0 Community replies | Feature Requests

the lab dont solve when i click on deliver exploit to victem but its all good dont know the problem

<html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <form action="https://0a93005703ada40c80ab71ad009c009d.web-security-academy.net/my-account/change-email" method="GET"> <input...

Last updated: Oct 15, 2024 04:38PM UTC | 1 Agent replies | 1 Community replies | How do I?

GUI and font Issues

Dear Support I'm trying to use BurpSuite Community edition on Ubitnu 24.04. Sadly i can see some graphical glitches and i cannot see neither the text in the responses nor the text in the requests. I can see the text...

Last updated: Oct 15, 2024 04:12PM UTC | 1 Agent replies | 1 Community replies | How do I?

Unable to open Burp Browser

Iam unable to open Burp Browser from the burp suite community edition, as iam facing the error as Burp Browser Error, java.io.IOException: cannot run program and it is saying that system cannot find the file specified.

Last updated: Oct 15, 2024 03:39PM UTC | 4 Agent replies | 4 Community replies | How do I?

i have a problem with Lab: CSRF where token is tied to non-session cookie

Hi i just login to the second account and i just replace it with the victim csrf token and key as you see in img tag but the thing is when i click on view exploit it say invalid csrf token when i check the burp i saw that...

Last updated: Oct 15, 2024 03:15PM UTC | 0 Agent replies | 0 Community replies | How do I?

Separate Burp Chromium Browser from the local Chrome policy

We used to use the built in Chromium Browser of Burp Suite Pro, which was previously unaffected by our mandatory, restrictive Chrome policy deployed system wide. The Chrome policy is deployed via the configuration .json...

Last updated: Oct 15, 2024 03:15PM UTC | 2 Agent replies | 1 Community replies | How do I?

i solve the lab CSRF where token validation depends on token being present but i site dont show lab solved

<html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <form action="https://0a8500bb031f49e28188660500e300ba.web-security-academy.net/my-account/change-email" method="POST"> <input...

Last updated: Oct 15, 2024 03:09PM UTC | 1 Agent replies | 1 Community replies | How do I?

Basic clickjacking with CSRF token protection can't be solved

https://portswigger.net/web-security/clickjacking/lab-basic-csrf-protected I have tried with firefox and chrome.I am doing exactly what the solution says and I have also watched the community solutions.But none of them work...

Last updated: Oct 15, 2024 01:51PM UTC | 6 Agent replies | 7 Community replies | Bug Reports

broken browser

https://youtu.be/EKFt25C6sdQ <--video

Last updated: Oct 15, 2024 01:36PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab not solving: Multistep clickjacking

Hi I am trying to solve the lab with the following payload, but its not solving. All the placement is correct. Please help! <style> #far { position:relative; width: 1000px; height: 800px; ...

Last updated: Oct 15, 2024 01:32PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image