The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Web Security Academy OS Command Injection, Simple Case

I've been trying to do this one (Web Security Academy OS Command Injection, Simple Case) but nothing seems to work. I even used the proposed solution and it didn't work at all so my suspicion is that the challenge is broken.

Last updated: May 11, 2020 05:07AM UTC | 4 Agent replies | 5 Community replies | Bug Reports

Responses to HTTPS requests are very/too slow when listening on non-loopback interface on Windows

I have reinstalled the latest version from scratch, and still face the following issue. * I start a listener on all interfaces (*), or a specific non-loopback interface; * I use the default Burp configuration with e a...

Last updated: May 08, 2020 07:28AM UTC | 2 Agent replies | 5 Community replies | Bug Reports

Lab: SQL injection UNION attack, retrieving data from other tables

I don't think this lab is working properly. Spent about 45 mins, checked the solution, and it didn't work. Could you look into it please?

Last updated: May 08, 2020 06:40AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Cannot copy image file content from proxy or repeater - request to clipboard anymore

When I try to copy the entire request from proxy or repeater that contains an image (e.g. GIF upload), I cannot copy the entire request to the clipboard anymore. The content of the clipboard ends for example with:...

Last updated: May 07, 2020 05:55PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

New Scan stuck at "Waiting for Agent"

Just installed the trial for Burp Suite enterprise and when trying to start a new scan on my web app, the status is always "Waiting for Agent". If I go the the Agents section, I see and error message saying "An unexpected...

Last updated: May 07, 2020 04:01PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp new version with java

As latest version of burp does not support java 1.8, does upgrading of java require re configuring of the license???

Last updated: May 07, 2020 03:27PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

update version 2020.4 error when running

hello, i just update the burp suite to version 2020.4 , when complete i got error when running the application. "Error: A JNI error has accured, please check your installation and try again." "a java exception has...

Last updated: May 07, 2020 07:55AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Activate license

I have installed and updated license key on April 7th and it has been working fine but it's prompting me now to update license key. I tried downloading the license key but it's still throwing warning - Failed to upload...

Last updated: May 07, 2020 07:31AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

test"><h1>test</h1>test???????????? ????????????????????????

???????????? ????????????????????????

Last updated: May 07, 2020 05:08AM UTC | 0 Agent replies | 1 Community replies | Bug Reports

Binary data encode to base64 give wrong result in 2020.2.1 version

The last working version is 2.1.07. Later version when encode binary data to base64 it always gave wrong result when compare with 2.1.07. This request I take from HTTP Proxy History For example here is msgpack encode...

Last updated: May 06, 2020 11:00AM UTC | 4 Agent replies | 3 Community replies | Bug Reports

Professional / Community 2020.4 doesn’t start on my Windows 10.

Hello, support team. Professional / Community 2020.4 JAR application doesn’t start on my Windows 10 using JRE 1.8.0_251. I have confirmed that Professional / Community 2020.2.1 works with no problem on the same OS...

Last updated: May 06, 2020 08:05AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

pate from file bug

Hi,i use burp 2020.2 version.when i use burp pate from file function,i found the file data is not parse. the file is serialized data. i guess it's caused by split line function. version...

Last updated: May 06, 2020 07:55AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Lab Not Working

Dear Admin, I was working in following online lab of SQL injection, "Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft". The solution provided is not working. Thanks &...

Last updated: May 05, 2020 06:01PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Established connection aborted by the software

I constantly have a problem whereby items in the HTTP history tab are not displaying in the site map. I can surf my target web application and the HTTP proxy tab populates with all the requests. However, only a handful of...

Last updated: May 05, 2020 12:20PM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Activation of the license.

Good, We are having trouble activating our license. It tells us that the activation failed. We tried to put the license in manual mode and we tried to synchronize with the link, which apparently are the available...

Last updated: May 05, 2020 10:30AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp scan API hits are not working in Xamarin Form app in iPhone / Android

Xamarin Form app in iPhone then its API hits not recorded I have configured burp with my iPhone successfully and i'm able to scan other application except Xamarin From application. I'm using license burp suite...

Last updated: May 05, 2020 07:40AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

License activation issue after update

Hello. Recently after the 2020.04 update, when i log in to Burp Enterprise it aske me for the license and then it says "Failed to upload license: No more activations allowed for this license". I have seen the same in...

Last updated: May 04, 2020 08:05AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Version 2020.4 is giving JNI errors

Newest version of Burp 2020.4 is throwing JNI errors (Error: A JNI error has occurred, please check your installation and try again). I am running the .jar file. java -version java version "1.8.0_251" Java(TM) SE...

Last updated: May 04, 2020 07:40AM UTC | 3 Agent replies | 3 Community replies | Bug Reports

burp suite won't start at all with java 10

java version "10.0.1" 2018-04-17 Java(TM) SE Runtime Environment 18.3 (build 10.0.1+10) Java HotSpot(TM) 64-Bit Server VM 18.3 (build 10.0.1+10, mixed mode) ///////////////// WARNING: An illegal reflective access...

Last updated: May 01, 2020 01:40PM UTC | 8 Agent replies | 13 Community replies | Bug Reports

Burp Enterprise: Failed to upload license after update (2020.4)

After the automatic update, my license stopped working. When you add a license, the following message appears: Warning Failed to upload license: No more activations allowed for this license I have Ubuntu Server...

Last updated: Apr 30, 2020 04:15PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 113 of 155

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image