Burp Suite User Forum

Create new post

BurpGPT Extension

I have tried to run burpgpt extension with burp-suite professional and getting the error message “javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure”, kindly assist to resolve the error.

Last updated: Nov 23, 2023 11:33AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Problem in payload suggested to solve lab "CSRF vulnerability with no defenses"

Hi guys, I have noticed a problem in the payload you suggested for solving the lab "CSRF vulnerability with no defenses", namely in this specific part: name="email"...

Last updated: Nov 23, 2023 10:36AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Bug on "Lab: Username enumeration via account lock"

Hello, I tried every way to solve the lab but I couldn't get any results. I think there is something wrong with some labs. I faced the same problem before. Should i send email to support's mail?

Last updated: Nov 22, 2023 01:45PM UTC | 4 Agent replies | 6 Community replies | Bug Reports

Apple silicon (M3) and Burp Suite Pro crash at launch

I have the official version of Burp Suite Pro and after upgrading to an Apple silicon (M3) I am running into an issue. After launching Burp Suite and getting to the "Starting project, please wait ..." step, which is right at...

Last updated: Nov 22, 2023 11:26AM UTC | 4 Agent replies | 4 Community replies | Bug Reports

'Stream failed to close correctly' when trying to load one lab

Accidentally broke one of the labs - https://portswigger.net/web-security/csrf/bypassing-samesite-restrictions/lab-samesite-strict-bypass-via-cookie-refresh steps to reproduce: - open burpsuite chromium browser - copy...

Last updated: Nov 22, 2023 07:49AM UTC | 3 Agent replies | 6 Community replies | Bug Reports

Failed to create burp project: cannot parse null string

After having issues with Oracle Java that I had to uninstall, I upgraded to the Burp Suite Pro to v2023.10.2.3 (installed version on Windows 11). When selecting the Use Burp Defaults configuration for the project, and trying...

Last updated: Nov 21, 2023 03:13PM UTC | 1 Agent replies | 3 Community replies | Bug Reports

Outdated version of Jetty on Burp Enterprise

We are using Burpsuite Enterprise and found that Jetty 9.4.49.v20220914 is in use on port 8095.

Last updated: Nov 20, 2023 11:41AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Can't solve web cache poisoning with an unkeyed header

It appears that there is no simulated user to view the poisoned JS file and get an alert() no matter how often the cache is poisoned. This means it doesn't seem possible to solve this. Is the simulated user visiting the...

Last updated: Nov 17, 2023 04:50PM UTC | 4 Agent replies | 6 Community replies | Bug Reports

Copy/Paste not working

I work in web security in Korea and have been a long-time user of Burp products. Primarily, I use them on MacOS. I report bugs not only because they inconvenience me but also because my colleagues are experiencing the same...

Last updated: Nov 17, 2023 08:10AM UTC | 5 Agent replies | 5 Community replies | Bug Reports

Access Button LAB doesn't work

Hello, I am experiencing problems this morning with the All Labs button not appearing in order to access the labs. I have tried changing Browser to clear cache but nothing works. Can you please give me information about...

Last updated: Nov 16, 2023 10:52AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Use HTTPs Poling with Private Collaborator Server - burpsuite_pro_v2022.11.4.jar

Hi there, I am running into issues when polling a private collaboration server over HTTPS. I receive "No connections to the polling server at <> could be opened. The collaborator will not work in this configuration." when...

Last updated: Nov 16, 2023 03:02AM UTC | 0 Agent replies | 2 Community replies | Bug Reports

Disappearance of the 'Proxy' Tab

Hello, I'm having trouble locating the 'Proxy' tab, which is hindering my ability to intercept requests. Attached are relevant screenshots for...

Last updated: Nov 15, 2023 12:23PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Domain with underscore gives error

I am trying to perform some tests on a website which domain name contains the underscore character '_' , the browser throws a 'ERR_SSL_PROTOCOL_ERROR', it doesn't even intercept requests made to the website and the only...

Last updated: Nov 15, 2023 12:20PM UTC | 8 Agent replies | 10 Community replies | Bug Reports

Burp proxy breaks public exploits for CVE-2023-46747

See the following issue report on one such exploit that Burp breaks: https://github.com/W01fh4cker/CVE-2023-46747-RCE/issues/3 Basically, the exploit relies on using the 'Transfer-Encoding: chunked, chunked' header with a...

Last updated: Nov 13, 2023 04:59PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Burp Academy: Lab: Authentication bypass via encryption oracle, Missing Error Messages

Im trying to complete the lab: "Authentication bypass via encryption oracle" without success. I followed the regular solution, as well the community based video, but it seems, that i dont receive any error messages, when i...

Last updated: Nov 13, 2023 09:34AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Invalid username or password while accessing lab

when i am try to access Lab: Multistep clickjacking my account --> login when i put the correct username and password which are wiener:peter i got Invalid username or password.

Last updated: Nov 13, 2023 08:34AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Academy: Lab: Web shell upload via extension blacklist bypass

So, no matter what I do, I can't seem to finish this lab. At first I thought I was being dumb, but then I checked the solution and that won't work either. Instead of executing the code, it's just returning the code...

Last updated: Nov 12, 2023 11:00PM UTC | 0 Agent replies | 1 Community replies | Bug Reports

Cookie in dashboard issue activity not updating with cookie jar

Hello, Not sure if it is really a bug, but I found some strange behavior with burp scanner, let's make an example: I log inside a web application and I get a cookie like "PHPSESSID=ABC", then I log out the application...

Last updated: Nov 10, 2023 03:59PM UTC | 2 Agent replies | 2 Community replies | Bug Reports

vmoptions.txt File Resets w/ Every Update

hello I noticed that with every new update of Burp, the vmoptions.txt file is reverted back to its defaults. Is it possible to have this file persist through updates?

Last updated: Nov 10, 2023 07:50AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

unknown host error

please tell solution . when i browse and intercept and request is forward then error show is unknown host

Last updated: Nov 10, 2023 01:14AM UTC | 13 Agent replies | 16 Community replies | Bug Reports

Page 10 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image