Burp Suite User Forum

Create new post

Version 2020.4 is giving JNI errors

Newest version of Burp 2020.4 is throwing JNI errors (Error: A JNI error has occurred, please check your installation and try again). I am running the .jar file. java -version java version "1.8.0_251" Java(TM) SE...

Last updated: May 04, 2020 07:40AM UTC | 3 Agent replies | 3 Community replies | Bug Reports

burp suite won't start at all with java 10

java version "10.0.1" 2018-04-17 Java(TM) SE Runtime Environment 18.3 (build 10.0.1+10) Java HotSpot(TM) 64-Bit Server VM 18.3 (build 10.0.1+10, mixed mode) ///////////////// WARNING: An illegal reflective access...

Last updated: May 01, 2020 01:40PM UTC | 8 Agent replies | 13 Community replies | Bug Reports

Burp Enterprise: Failed to upload license after update (2020.4)

After the automatic update, my license stopped working. When you add a license, the following message appears: Warning Failed to upload license: No more activations allowed for this license I have Ubuntu Server...

Last updated: Apr 30, 2020 04:15PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

New license key needed after update

Hello support, Today I wanted to update de Enterprise server to 2020.4, but unfortunately I couldn’t use the old license key. Probably it’s because of the reinstallations that we have to carry out in order to solve a...

Last updated: Apr 30, 2020 01:10PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

"Send to Decoder" (from Repeater) silently cuts the data to the first 10000 bytes

Sending a view state from repeater to decoder copied only the first 10000 bytes. (Ideally there would be less need in decoding once BURP hides the URL encoding of parameters from the manual input).

Last updated: Apr 30, 2020 08:50AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Cannot scan over 20 sites

Consider this: 50 sites on Target->Sitemap. Select all the sites, right-click -> scan -> "open scan launcher". The "URLs to scan" is empty. In order to encounter that I go back to sitemap, select all the sites, "copy...

Last updated: Apr 30, 2020 08:30AM UTC | 4 Agent replies | 3 Community replies | Bug Reports

DOM Based XSS

Hi Team, I Have Found the DOM Based XSS using Brupsuite but I am how can exploit the vulnerability. This is what I got, The application may be vulnerable to DOM-based cross-site scripting. Data is read from...

Last updated: Apr 30, 2020 06:47AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Client certificate authentication results in Received fatal alert: decrypt_error

I'm currently testing a web application that relies on client certificates for the authentication. I'm suspecting that they rely on the Common Name of in the client cert, to assign roles to the authenticating user. I've...

Last updated: Apr 29, 2020 08:00AM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Black UI when starting Burp

Hello, I am running burp on Kali. Today (I am not sure if it was due to an update or not) it began starting with a black UI. I've tried setting Java versions to both 8 & 11, uninstalling both versions, turning off...

Last updated: Apr 29, 2020 07:30AM UTC | 7 Agent replies | 9 Community replies | Bug Reports

Why you removed milliseconds in the response of repeater?

I used the milliseconds to check a lot of vulnerabilities for time like blind sql injection, blind user enumeration, etc But now, this feature was removed, i want it back! haha Thanks As you can see in this old...

Last updated: Apr 28, 2020 02:22PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Reapeter tab response time

the response time in reapeter tab has disappeared

Last updated: Apr 28, 2020 02:10PM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Multi step Stored XSS and Stored SQLI

For my research on blackbox scanners efficiency testing, I configured scans using burpsuite professional version for known vulnerable web application Wackopicko and my own custom test bed with one stored XSS and SQLI...

Last updated: Apr 28, 2020 01:55PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

JSON prettifier breaks cookie formatting

Hello, When the new JSON beautifier (2020.4) is enabled in the request editor, the cookie header is displayed on a single line, requiring horizontal scrolling. With previous versions and when the beautifier is disabled,...

Last updated: Apr 28, 2020 10:10AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

I can't start new version Burp.

Hello, I can not start a new version of Burp, it gives an error: A JNI error has occurred, please check your installation and try again. Here is a screenshot: https://gyazo.com/dcd9f05a4520c0fff34aa317bd5bc622 And after it,...

Last updated: Apr 28, 2020 07:50AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Help please

Здравствуйте, я не могу запустить новую версию Бюрпа, выдает ошибку: A JNI error has occurred, please check your installation and try again. Вот скриншот: https://gyazo.com/dcd9f05a4520c0fff34aa317bd5bc622 И после нее...

Last updated: Apr 28, 2020 07:50AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Look and feel changes dramatically between Java 8 and Java 13

Hey, with the latest release you discontinued support for Java 8. However, the look and feel of Burp in Java 13 is really different and not nice to work with. Did you notice any differences during your testing?

Last updated: Apr 27, 2020 03:56PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

Comparer "Sync views"

The "Sync views" button on Comparer isn't enabled by default. We all know that we all check this box if we have to compare large pages. Also if we have to manual compare hundreds of pages it isn't efficient to check this box...

Last updated: Apr 27, 2020 11:23AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Intruder: useless popup

While attacking with Intruder, most of the times we need to change the threads, check the Grep-Match box or many other things in the Options tab. When we do this on the live attack the below annoying popup window...

Last updated: Apr 27, 2020 11:00AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Cannot see crawler responses

While crawling, "Session handling tracer" shows the requests but it shows empty responses. I want to be able to see the responses.

Last updated: Apr 27, 2020 10:30AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Burp won't start on my OSX machine any more

Hi folks, Finding this one a little tricky to solve. Burp stopped working on my OSX system recently. I run it from the command line with something like: java -Xmx1024m -jar burpsuite_pro_v1.6.18.jar I get the...

Last updated: Apr 27, 2020 08:00AM UTC | 10 Agent replies | 12 Community replies | Bug Reports

Page 101 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image