Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
Hello sir how are u ,i hope u are fine ,sir plz provide all bugs reports like xxs,idor,csrf etc i hope u are not turn down on my request. thanksalot.
BurpSuite edition: Enterprise Installation type: Server & Agent(5) at separated computers Operating system: Ubuntu 18.04.3 LTS Agent is authorised and licensed. Log Errors 2020-11-09 00:01:49 INFO ...
If I'm manually browsing the proxy is effective at showing the requests/responses. Same if I'm using Intruder or Repeater. When I try to initiate a scan with Craw or Audit the requests go out, get logged in Logger++ but...
Hello, I have been working on the web security labs. Everything was normal i was able to use the labs. I took a small break. I came back to resume the labs. I noticed i am unable to solve the labs has the get requests...
Hello, I have been working on the web security labs. Everything was normal i was able to use the labs. I took a small break. I came back to resume the labs. I noticed i am unable to solve the labs has the get requests...
Hello, I just updated to v2020.11(on windows), and I noticed the selection feature works only if you select one character. If I mark more than one, the selection section disappears. Thanks!
Not sure if it's a general issue, or just my installer, but when I ran burpsuite_pro_windows-x64_v2020_9_2.exe installer few times, it kept on installing itself to C:\Users\<username>\AppData\Local\Programs\BurpSuitePro...
Hello I would like ask if is necessary by embedded chrome.exe Browser use UDP IPv4 ssdp 239.255.255.250 connection. 85.0.4183.121-1\chrome.exe If not please in future disable it. thanks
The BS Pro was downloaded and installed by the wizard. After that, the first time it was opened, it asked for a license key file. Given the file from Downloads in Kali, both automatic and manual activation was attempted but...
Hi team i am using latest community version of burp suite and when i intercept request and forward it then it isnt sent to the server by burp suite so if i try to send that request to repeater and replay the request i wont...
I have done the following submit a comment that calls the alert function when the comment author name is clicked. I have used the following payload in the website field of the form: javascript:alert(1)
I've checked the logs under /var/log/BurpSuiteEnterpriseEdition/ and I'm not seeing anything obvious. When I check the agent status on the web interface it shows up as connected and not busy. The only thing thats changed...
Hi team i am using latest community version of burp suite and when i intercept request and forward it then it isnt sent to the server by burp suite so if i try to send that request to repeater and replay the request i wont...
Hi team i am using latest community version of burp suite and when i intercept request and forward it then it isnt sent to the server by burp suite so if i try to send that request to repeater and replay the request i wont...
Hi, I tried using the Scanner with the latest Burp, but the problem that the Scanner freezes and never ends when the server does not return a response seems to recur. BurpSuiteProfessional:v2020.6,v2020.9.2
I think point number 2 of the official solution is somehow misleading: "Find the GET request for the JavaScript file /resources/js/tracking.js and send it to Burp Repeater" That file is never requested by the website and...
The following issue is being found by the Nessus vulnerability scanner, when the Burp collaborator server is scanned: https://www.tenable.com/plugins/nessus/52611 I was also able to verify this using a self compiled...
The collaborator server version is disclosed as HTTP header (X-Collaborator-Version). Is it possible to remove it via config parameters or is this fixed? $ curl -I http://<collaborator server> HTTP/1.1 200 OK Server:...
I'm attempting to set up my first scan with Burpsuite enterprise. I have two agents on the same box assigned to it, I have the web proxy input properly into the network settings, but I keep getting scans failed, even though...
During self-extraction of the Burp Community installer, it crashes roughly in the middle while extracting. Environment: - Windows 10 64bit (AD-enabled in a corporate environment) - Burp Community Windows installer...
Page 101 of 156
Your source for help and advice on all things Burp-related.