Burp Suite User Forum

Create new post

Latest posts

Ranking on WorldWide #178

Hi Team, I’m currently ranked #178 worldwide on the PortSwigger Hall of Fame, and I'd love to share this achievement on social media. However, I can't see my name on the list, as it only displays the top 50 individuals....

Last updated: Jul 27, 2024 06:20AM UTC | 0 Agent replies | 0 Community replies | Feature Requests

Lab: Reflected XSS protected by very strict CSP, with dangling markup attack

I can't complete the lab. After I "Deliver the exploit" to victim, I get nothing in the Collaborator. No response at all. I follow everything it says in the solution, I tried several videos with people doing it, but nothing...

Last updated: Jul 27, 2024 12:16AM UTC | 5 Agent replies | 11 Community replies | How do I?

how to slove this problam

This is your server. You can use the form below to save an exploit, and send it to the victim. Please note that the victim uses Google Chrome. When you test your exploit against yourself, we recommend using Burp's Browser...

Last updated: Jul 26, 2024 08:51PM UTC | 0 Agent replies | 0 Community replies | How do I?

There's something wrong with lab "Targeted web cache poisoning using an unknown header"

Hello, Multiple times I've tried to complete this but it breaks. Sometimes when I try to open this lab, I get a 504 error saying no response. When I do get in, when I get to the step to add "X-Host: example.com", when I...

Last updated: Jul 26, 2024 08:38PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

Possible error in 'Lab: Basic clickjacking with CSRF token protection'

Despite I inputted the URL of the account page of the dangerous delete button, the log in page is displayed in the exploit server instead of the page containing the dangerous delete button

Last updated: Jul 26, 2024 08:02PM UTC | 4 Agent replies | 6 Community replies | How do I?

CSRF where token validation depends on request method

Hi, I have a problem with solving CSRF where token validation depends on request method in Burp professional version. This is my code from exploit server aned I have changed email in the code.Do you have more information...

Last updated: Jul 26, 2024 06:50PM UTC | 3 Agent replies | 7 Community replies | How do I?

CSRF Labs Broken?

Hi, Is it possible the CSRF labs are broken? I have attempted the following: - https://portswigger.net/web-security/csrf/lab-no-defenses -...

Last updated: Jul 26, 2024 06:48PM UTC | 2 Agent replies | 5 Community replies | Bug Reports

intercept on/off button duplicated next to settings wheel

The proxy intercept switch is a core feature of burp and it's kinda buried in the UI. It's hard to even get a "muscle memory" for it because when you turn it off the view changes to the blank screen with the binoculars or...

Last updated: Jul 26, 2024 04:07PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Perform Active Scan With Checksum

Hello, I am working with an API that uses a checksum calculated based on all the parameters and values in the request. How can I run an active scan on this API? Is there a way to run a script before or after the request,...

Last updated: Jul 26, 2024 02:37PM UTC | 1 Agent replies | 0 Community replies | How do I?

Basic questions about the exam

Hi, If I fail the exam, do I have to pay the fee again in order to take another attempt ? Also, how frequently are exams held, and how long in advance should I register ? Best regards, sssss

Last updated: Jul 26, 2024 12:03PM UTC | 3 Agent replies | 2 Community replies | How do I?

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image