Burp Suite User Forum

Create new post

Burp returning Transfer-Encoding: chunked

Hello, Based on what I saw here: https://support.portswigger.net/customer/portal/questions/9700504-apache-tomcat-transfer-encoding-bug If I undestand correctyl: Burp is dealing with the chunked reconstruction and...

Last updated: Mar 27, 2019 01:36PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Copy-paste bug replication for OSX

We managed to reproduce an old usability bug! The bug in question is that hotkeys and key combinations don't work properly. Mostly this is visible as copy-paste being broken. Turns out the bug is transferable by some...

Last updated: Mar 25, 2019 10:10AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Not getting email for the for Trial Enterprise verison and reived email regarding Expiry

Hi I have requested for Trial Enterprise Download. I did not received any email for login or download Today I received email regarding Expiration. Please provide support here. I need to do POC on Burp Suite...

Last updated: Mar 22, 2019 10:37AM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Cant change input or text fields

I seem to have a problem with my Burp Suit where I don't seem to be able to edit any of the fields. Instead of getting a curser I get an arrow. Some details: MAC version 10.10.2 JAVA: java version...

Last updated: Mar 18, 2019 04:36PM UTC | 3 Agent replies | 4 Community replies | Bug Reports

Strange XSS false positives in scanning.

I was trying to scan an application with Burp. The scanner found around 20 XSS and in the scanner, the request and how the payload was reflected in the response was clear in the response tab. However, when trying to...

Last updated: Mar 18, 2019 03:40PM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Burp crashes after suspending and resuming in VMWare Workstation

I am using Burp in a Kali Linux VM (guest) with VMWare Fusion on a MacOS host. I have VMWare tools installed in the guest. The Burp project file is stored in a folder on the host that is mounted in the Kali guest with...

Last updated: Mar 15, 2019 08:44AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp 2 active scanner paused

Hello, I am running Burp professional v2.0.18 on Kali os. Whenever i send a request for audit scan, burp does not automatically start sending requests. I have made sure that no tasks are paused (individually or all...

Last updated: Mar 14, 2019 02:16PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Temporary files not deleted upon exit

I've been waiting since 5 versions ago for this to be fixed. We're now at 1.6.14 and the issue is still there: Burp does not delete its temporary files/folders upon exit and thus, on subsequent launch, it asks for...

Last updated: Mar 14, 2019 02:03PM UTC | 7 Agent replies | 6 Community replies | Bug Reports

Old 1.6.x Windows bug on beta version

Hi, The latest beta version is not silently deleting temp folders on start...

Last updated: Mar 14, 2019 02:03PM UTC | 3 Agent replies | 1 Community replies | Bug Reports

Burp v2.0.18beta - Some issues not showing from active scanner in target - issues

Some issues are not being displayed in the target > issues area, These are visible from the issue activity in dashboard but not appearing in Target > issues. Step 1. Set up live audit from proxy (suite scope) Step 2....

Last updated: Mar 08, 2019 10:01AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Beta Crawler does not work

I attempt to crawl a webpage by giving the crawler the root of a website. However it does not find anything and says "1 locations crawled". I have tried different settings such as changing the crawl strategy to "Most...

Last updated: Mar 07, 2019 10:11AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Link manipulation and Open rediraction (DOM-based) - JQuery Mobile

Hi all, we use jquery.mobile-1.4.5.min.js in our application. Burp scan found a Link manipulation (DOM-based) and Open redirection (DOM-based) vulnerabilities in JQuery Mobile sources: Open redirection...

Last updated: Mar 06, 2019 10:57AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

The JavaScript file 'jquery.mobile-1.4.5.min.js' includes a vulnerable version of the library

Hi all, We faced an issue from Burp Report: "Issue detail The library jquery-mobile version 1.4.5.min has known security issues. For more information, visit those...

Last updated: Mar 06, 2019 10:54AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp does not set SNI on the outgoing connection to an SSL enabled web server

Hi there, We run into the following situation the other day: We were testing an SSL enabled application and kept getting connection resets when accessing it via intercepting Burp and correct connections and...

Last updated: Mar 06, 2019 08:41AM UTC | 14 Agent replies | 16 Community replies | Bug Reports

embedded browser initialisation failed

Burp pro v 2.0.18beta java version "1.8.0_201" run as root: java -jar ./burpsuite_pro_v2.0.18beta.jar I do any request via burp proxy and try to render response. And got message "Embedded browser initialisation...

Last updated: Mar 05, 2019 10:40AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Enterprise 500 Error with Logstash http_poller Plugin

Hi, Since I was thinking the Burp Enterprise API could be easily ingestible from Logstash I'm attempting to use HTTP_Poller plugin to ingest scan results into Elasticsearch. My script is basically what's recommended...

Last updated: Mar 04, 2019 04:11PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

It's inpossible to work!

Hello Dear Burp Community, we are very upset, because we can't more work with BurpSuite, every time we start work on Windows 10 or on MacOS X after last 2 update, burpsuite freeze by self( We start 3 scans, burpsuite work,...

Last updated: Mar 01, 2019 09:30AM UTC | 1 Agent replies | 2 Community replies | Bug Reports

Burp Enterprise 500 Error with Logstash http_poller Plugin

Hi, Since I was thinking the Burp Enterprise API could be easily ingestible from Logstash I'm attempting to use HTTP_Poller plugin to ingest scan results into Elasticsearch. My script is basically what's recommended...

Last updated: Feb 27, 2019 12:28PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

Graphical glitch when loading project

Hi, i would like to report a graphical glitch that sometimes happens when loading a project that takes some time to fully load. This doesn't happen all the time, i would say 1 every 15/20 runs, and i can't find a way to...

Last updated: Feb 26, 2019 08:18AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

New extension-driven passive audit task being created automatically

I noticed that with v2.0.17beta, while performing an audit, for example "Audit coverage - Thorough", a new "Extension driven passive audit" task is created and started automatically without interaction and it mostly sit...

Last updated: Feb 25, 2019 08:01PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Page 117 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image