Burp Suite User Forum

Create new post

Burp Enterprise vs Burp pro

Hello, We've noticed differences in testing results between Burp Enterprise and Burp Professional. May you share any documentation or reasons for the differences? Does Burp pro use a newer engine than Burp Enterprise?...

Last updated: Mar 12, 2020 06:52PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: Web cache poisoning to exploit a DOM vulnerability via a cache with strict cacheability criteria

The solution for this lab has an incorrect reference to a .com site instead of the .net site. 11. In Burp Repeater, add the following header, remembering to enter your own exploit server ID: X-Forwarded-Host:...

Last updated: Mar 12, 2020 10:56AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Decoding doesn't work in read-only fields

In Burp v2020.1 you cannot convert (e.g. base64-decode) smth in the Proxy history (which is read only). When you selected the desired text and type Ctrl+Shift+B, the selection becomes slightly shorter (as if it was...

Last updated: Mar 12, 2020 09:46AM UTC | 2 Agent replies | 0 Community replies | Bug Reports

"Intruder / Scan defined insertion points" doesn't work?

Latest version of Burp Pro - after adding/changing insertion points to a request in Intruder and selecting "Intruder / Scan defined insertion points" doesn't seem to work - it doesn't open the scan launcher nor can I add it...

Last updated: Mar 12, 2020 09:25AM UTC | 1 Agent replies | 2 Community replies | Bug Reports

Render broken in latest version - 2.0.22

Hello, in the latest version 2.0.22 the 'render' function is broken. Not only it opens in an external window now, which is unacceptable, but it displays only a blank page, always. It was working FINE in the previous...

Last updated: Mar 12, 2020 09:07AM UTC | 5 Agent replies | 10 Community replies | Bug Reports

Error importing custom CA

I have a custom CA that I've created using an existing rootCA in order to have all my devices already trusting burp. The commands used for that were: openssl genrsa -out burp.key 4096 openssl req -x509 -new -nodes...

Last updated: Mar 09, 2020 11:03AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

The exploit server for Lab: "Web cache poisoning with multiple headers" is a stuck

The exploit server for Lab: "Web cache poisoning with multiple headers" is a static website I think (https://acaf1f291e8c19678018001b014100dd.web-security-academy.net/). My lab is stuck because even after refreshing the...

Last updated: Mar 09, 2020 09:38AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Academy

Hi I tried out, the following piece on the third XSS lab: <lala onfocus="alert(document.cookie)" tabindex="1" id="x" autofocus>test</lala> or URL encoded,...

Last updated: Mar 09, 2020 09:23AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Suite Enterprise HTML Report is Malformatted

Hello Burp Suite Team! Parsing Burp Enterprise reports fails because a closing tag is missing in the HTML. The incorrect tag is with tbodys. Instead of closing the tbody tag we see this: </tr> <tbody> # Missing /,...

Last updated: Mar 06, 2020 11:03AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Import / export CA certificate

Hello, The import certificate function seems to have problems in the v2020.2 version of Burp Suite pro (haven't tried the community edition). The error when selecting import "Certificate and private key from PKCS#12...

Last updated: Mar 05, 2020 10:39AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

while recording we are getting connection rest

traffic like detecting browser is capturing in the burp but not able to load the application in the browser.

Last updated: Mar 04, 2020 01:29PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

XML exports containing null bytes are causing issues when parsing

Hello! I work with the Dradis team and we're currently experiencing issues with importing some Burp exports. On some of the XML exports, it seems that there are null bytes present particularly in the issueDetail field. This...

Last updated: Mar 04, 2020 12:00PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Unable to run burp using CLI headless mode.

Hey! I am struggling to generate report with burp using CLI.It just works fine when i run burp suite through GUI. But when i try running it through CLI in headless mode it just do something and shut down showing deleting...

Last updated: Mar 04, 2020 09:47AM UTC | 5 Agent replies | 10 Community replies | Bug Reports

Installation Limit reached

Good Day. Please reset my count, I have migrated to a new test box and I cant activate.

Last updated: Mar 04, 2020 08:12AM UTC | 0 Agent replies | 0 Community replies | Bug Reports

Error Updating from 2020.1 to 2020.2

While updating Burp Pro, I encountered an error "Failed to configure embedded browser". I already did some troubleshooting and it did not help. But it seems to work fine when I update my Burp Pro in my Parrot Sec Linux.

Last updated: Mar 03, 2020 01:38PM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Error During v2020.2 Update Installation

Hi, I'm facing problem during installing the v2020.2 updates. Error "Failed to configure embedded browser" prompted during beginning of the installation.

Last updated: Mar 03, 2020 01:38PM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Failed to configure embedded browser... v2020.2

Hello guys Strange is the first time that I see that error under Windows 10 environment during the Burpsuite upgrading.... Screenshot here : https://imgur.com/a/VxakRzO Regards /alt3kx

Last updated: Mar 03, 2020 12:17PM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Can not update version v2020_2

Hello, I can not update from version v2020_1 to v2020_2 always got error: "Failed to configure embedded browser". I tried to uninstall old version v2020_1 then reinstall with v2020_2 but got same proplem. I use on...

Last updated: Mar 03, 2020 12:16PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Unable to install v2020.2

Multiple testers are unable to install the latest version that dropped today. We're all receiving the same error message during the upgrade install process: "Failed to configure embedded browser".

Last updated: Mar 03, 2020 12:14PM UTC | 4 Agent replies | 3 Community replies | Bug Reports

project file stops populating proxy history

Hi, I had a weird and annoying experience in the last few days. I'm running burp v2020.1 on Windows 7. After a while, the project file stops populating the proxy history. Say, I have 2500 items, I close burp, and if I...

Last updated: Mar 03, 2020 11:55AM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Page 105 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image