Burp Suite User Forum
Hey guys, I hope you're all well today. This seems to be a pretty interesting bug! I have no idea what is going on, but while trying to solve this lab, something seems to have broken in the back-end, and now every time I...
My system specifications meet the minimum requirements for 2 Agents (BPS-enabled). I'm still getting this error.
Hi, How do I create an exploit server (like the one in portswigger.net academy) to use for pen-testing of real client's website? In other words, what do I need to be able to craft an exploit that is send to a...
Hello, Starting a new scan from dashboard with Crawl or Crawl and Audit works fine. However If I go to target and use "Actively scan this host" it will time out after some requests. What can I do to mitigate this? Tried...
Hello guy's ! I have burp enterprise demo version ( we bought the full one but on the development server I use the trial version) and start a scan on Webgoat. It seams to me that the scanner don't connect to the...
I would like to be able to import a burp scan (pro) into Enterprise, to use the tracking metrics and reporting features of Enterprise. Is this possible already?
------------------------------------------------------------------------ Traceback (most recent call last): File "<string>", line 1, in <module> OSError: (22, 'Invalid argument',...
------------------------------------------------------------------------ Traceback (most recent call last): File "<string>", line 1, in <module> OSError: (22, 'Invalid argument',...
Hi, I am trying to complete the 'Blind SQL injection with out-of-band data exfiltration' PortSwigger Academy Lab but cannot get the Burp Collaborator Client to work. I have looked at various solutions to this lab online but...
Dear all, Context: We have created a Burp extension heavily inspired from the VMWare Burp rest api extension (https://github.com/vmware/burp-rest-api). Basically the extension offers a few REST APis entry point in order...
Your source for help and advice on all things Burp-related.