Burp Suite User Forum

Create new post

Latest posts

Facing problems with CORS module labs

I'm trying to achieve the CORS module labs but something seems wrong with them. For example, in this (https://portswigger.net/web-security/cors/lab-basic-origin-reflection-attack) face the following issues: - My...

Last updated: May 03, 2024 07:27AM UTC | 0 Agent replies | 0 Community replies | How do I?

Reset Academy Progress

Hi, Any idea how can I reset my Portswigger academy progress? I would like to start from scratch. Thanks.

Last updated: May 03, 2024 07:16AM UTC | 1 Agent replies | 0 Community replies | How do I?

Linkage error - can't open burp

I get this error message upon opening burp Error: LinkageError occurred while loading main class burp.StartBurp java.lang.UnsupportedClassVersionError: burp/StartBurp has been compiled by a more recent version of...

Last updated: May 03, 2024 04:09AM UTC | 0 Agent replies | 0 Community replies | How do I?

Feature Request: Enhanced System Proxy Configuration

Hello there, I'm suggesting a feature enhancement for Burp Suite regarding proxy configuration. Currently, in `Charles proxy` there's a convenient option under Proxy > Windows Proxy (CTRL + SHIFT + P) That...

Last updated: May 02, 2024 11:01PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Academy Lab Bug

Hello! I have been working through the Race Conditions topic, and am stuck on the last lab, Exploiting Time-Sensitive Vulnerabilities. I understand the concept, but the requests for username=wiener and username=carlos...

Last updated: May 02, 2024 08:56PM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Query Regarding Performance Issue in XSS labs

Dear Team and members, I hope this message finds you well. I am reaching out regarding a performance issue I have encountered while using Burp Suite Professional in Lab Reflected XSS into HTML context with all tags...

Last updated: May 02, 2024 04:26PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

NTLM authentication problem

Hi, I am trying to access an internal application with NTLMv2 in burp's browser but I always get login prompt followed by a 401 error. I installed Burp Suite Professional v2024.3.1.3 and added platform authentication...

Last updated: May 02, 2024 02:35PM UTC | 1 Agent replies | 0 Community replies | How do I?

burpbrowser missing in /var/lib/BurpSuiteEnterpriseEdition

I was going through this page https://portswigger.net/burp/documentation/enterprise/user-guide/reference/browser-powered and noticed this "Burp's browser is installed to Burp Suite Enterprise Edition's data directory. By...

Last updated: May 02, 2024 12:40PM UTC | 0 Agent replies | 0 Community replies | How do I?

Forcing HTTP/1.0, particularly using Repeater

With the new http/2 normalizing 'feature' I now appear to be unable to use/force HTTP/1.0, which is required for IP address leakage findings: https://portswigger.net/burp/documentation/desktop/http2 I feel there should...

Last updated: May 02, 2024 09:17AM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Trying to find shadow

Hi, I am beginner in sec and I was doing the first lab: https://portswigger.net/web-security/file-path-traversal/lab-simple and I tried to get /etc/shadow, but file not found. Is it intentionally prevented to be found or...

Last updated: May 02, 2024 08:26AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image