The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Failed to create Burp project: NullPointerException (v1.7.21)

C:\>java -jar burpsuite_pro_v1.7.21.jar --project-file="C:\TEMP\testasdf" Failed to create Burp project: NullPointerException Running fine with burpsuite_pro_v1.7.19.jar

Last updated: Apr 27, 2017 10:56AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Error opening existing project

When I try to open an existing project after a computer or burp crash, I get the following error message: "An error occurred when starting a project with the selected options. Failed to create Burp project:...

Last updated: Apr 27, 2017 08:10AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Unable to load Burp Suite

Hi, I have installed the Burp Suite Free Edition v1.0.21 using jar. It worked when installed. Now, when I'm trying to open it next time. It just doesn't load. Giving an error when I'm trying to open using Terminal...

Last updated: Apr 24, 2017 12:29PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Server Side Code Injection not detected without enabling SQL Injection scanning module

Hello Team, While testing for python code injections, i observed that the burp suite pro 1.7.21 active scanner does not detect server side code injections without enabling the SQL Injection main module (sub-modules for...

Last updated: Apr 19, 2017 02:34PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

"Load user options" problem

Hi, I want to report a bug that I found on "Burp User Options" section. I have a specific configuration file and I import the file everytime I use Burp. My problem shows up on that importing part. When I import the...

Last updated: Apr 06, 2017 01:19PM UTC | 3 Agent replies | 1 Community replies | Bug Reports

Certs invalid on Chrome 58 due to CN Deprecation

TL;DR: Chrome 58 only looks at the SAN in a cert for validating hostnames and not the CN. Please add a SAN for the hostname when generating the cert. In 2000, RFC 2818 (https://tools.ietf.org/html/rfc2818) "deprecated"...

Last updated: Mar 22, 2017 05:00PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

cookie without secure flag - different issues

Can you explain the difference in these two issue which have both been flagged on the same site? Issue:  SSL cookie without secure flag...

Last updated: Mar 20, 2017 11:42AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

No API stack nor full parameter value when using Infiltrator with a private Collaborator server

[Tested with Burp Suite Pro 1.7.19] I instrument Jenkins 1.580.2 like that: java -jar ${JENKINS_HOME}/infiltrator.jar --non-interactive --report-parameter-values=true --report-call-stacks=true...

Last updated: Mar 19, 2017 10:39AM UTC | 0 Agent replies | 1 Community replies | Bug Reports

"Go" button of Engagement tools/Search box is lost

Hello, When you search long strings the "Go" button is lost after your first search. Well not completely lost but it is moved at the right when you search for 50+ char strings. Searching for 100 char make it disappear...

Last updated: Mar 11, 2017 06:28PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Illegal Unicode Payload seems to be not working

I have burp professional and I'm trying to use Illegal Unicode payload on Intruder but it seems that is not working. As an example I tried the request below selecting xpto from URL as a payload position and Snipper as an...

Last updated: Mar 11, 2017 01:50PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Repeater - 307 Redirects broken

It looks like the 307 Redirect is not implemented per spec in the Repeater. In Repeater, setting the "Follow Redirect", results in a 307 Redirect for a POST request gets converted to a GET request (and loses the POST...

Last updated: Mar 10, 2017 11:03AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Collaborator : Documentation typo

In the tutorial for Burp Collaborator, the command to convert certificate from PEM to PKCS8 has a typo. https://portswigger.net/burp/help/collaborator_deploying.html#ssl ``` openssl pkcs8 -topk8 -inform PEM -in...

Last updated: Mar 08, 2017 06:07PM UTC | 0 Agent replies | 1 Community replies | Bug Reports

Possible Path encoding error leading to loading failure of extentions

When loading a stock extension (In this case, autorize), I encountered this error after updating this morning to the latest version. Version: 1.7.18 OS: Win10 Error: Traceback (most recent call last): File...

Last updated: Mar 08, 2017 03:12PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Extension with JRuby (bug?)

Hi, I downloaded the new release 1.7.19 that fixes a bug that was introduced in 1.7.18 that prevented Python and Ruby extensions from loading in Windows. But, I think there is still a problem, for example I take an...

Last updated: Mar 02, 2017 08:53AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Problem running burpsuite_free_linux_v1_7_10.sh on 32-bit Debian 8.6

Hello! After downloading burpsuite_free_linux_v1_7_10.sh from the website, allowing execution (chmod +x), then running it (even with sudo) I get the following error message: Unpacking JRE ... Starting Installer...

Last updated: Mar 01, 2017 04:37PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Burp v1.7.17 Pro appears to be dropping HTTPs requests

Hi everyone. I am having some issues with Burp Suite v1.7.17 Pro. I can load HTTP sites fine and intercept them with the Burp Proxy, but I am unable to load ANY HTTPs sites, the browser just continues to load waiting. I...

Last updated: Mar 01, 2017 10:05AM UTC | 7 Agent replies | 8 Community replies | Bug Reports

CONNECT request for plaintext resource fails

Hi, While testing Metasploit modules during module development, I will often try to pass the HTTP requests Metasploit is making through burp. However, when Metasploit is interacting with a plaintext resource (no SSL),...

Last updated: Feb 28, 2017 04:54PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Burp Scanner doesn't use cookie from session handling rule (makro)

So because I need some testcases for my new burp plugin I tried scanning the Hackerone bug bounty program of lyst.com https://hackerone.com/lyst . I found a potential bug in Burp's Makro/Session handling. The Makro is not...

Last updated: Feb 27, 2017 11:51AM UTC | 2 Agent replies | 4 Community replies | Bug Reports

How do i get this fixed ?!

I've downloaded webGoat which now runs on port 8080, and Burp is installed on port 8181 , i set up the browser connection proxy to 127.0.0.1:8181 burp proxy listener on 127.0.0.1:8181 and the target scope to...

Last updated: Feb 24, 2017 11:20AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Firefox Developer Tools shows 200 instead of 302 when using Burp as a proxy

Not sure why but for some 302 response if I'm using Burp as a proxy on Firefox from Burp Proxy History or Interception I can see the 302 but on Firefox Developer Tools shows me 200. Removing Burp as a proxy from Firefox I...

Last updated: Feb 23, 2017 07:26PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Page 144 of 156

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image