The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Issue with simulated victim user in Lab: Internal cache poisoning

Hi. There seems to be an issue with the simulated victim user for this lab that the lab doesn't get solved even when the cache is poisoned. Thx

Last updated: May 06, 2024 10:06PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

there is a way to crack the burp suite pro

i was looking for a crack for the burp suite pro ""only to report it, i just like the burp suite "" and i found a crack file on the internet for the burp site pro i will tell ware but only in private like with an email...

Last updated: May 06, 2024 04:06PM UTC | 1 Agent replies | 2 Community replies | Bug Reports

this labrator is not working to properly, i even used the solutions but it didn't work

hello their portswigger support, first of all ty forthis good platform, im solving sqli labrators ut this labrator is not working to properly i think some thing in back end is wrong the labrator =>...

Last updated: May 06, 2024 07:28AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Academy Lab Bug

Hello! I have been working through the Race Conditions topic, and am stuck on the last lab, Exploiting Time-Sensitive Vulnerabilities. I understand the concept, but the requests for username=wiener and username=carlos...

Last updated: May 03, 2024 07:48AM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Forcing HTTP/1.0, particularly using Repeater

With the new http/2 normalizing 'feature' I now appear to be unable to use/force HTTP/1.0, which is required for IP address leakage findings: https://portswigger.net/burp/documentation/desktop/http2 I feel there should...

Last updated: May 02, 2024 09:17AM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Enterprise Edition: JUnit file cannot be parsed with Jenkins

Hi team, Our team is using the CI-driven scan feature of the Enterprise Edition integrating Jenkins and we are currently facing "XML Parsing Error: reference to invalid character number" error when we try to display the...

Last updated: May 02, 2024 06:30AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Site Map Overwriting Responses on Case-Sensitive Website

Hello, Burp Suite Professional v2024.3.1.3 appears to be overwriting page responses within the sitemap, rather than creating new entries, on case-sensitive websites. I am uncertain when this behaviour started, it was also...

Last updated: May 01, 2024 10:00AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Failed to Load Browser

I am getting below error. I have tried to install Burp to 'c:\tools\Burp' folder but I am still getting error. Can you advise? --------------------------- Error Loading Extension --------------------------- Failed to...

Last updated: May 01, 2024 08:23AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Couldn't load main class

Suddenly after burp was working perfectly I am getting now this error "Couldn't load main class" when i try to launch burp pro.

Last updated: Apr 30, 2024 01:26PM UTC | 4 Agent replies | 5 Community replies | Bug Reports

Blind SSRF with out-of-band detection Doesn't wrok

I have been testing relentlessly on this lab. No referrer header is displayed anywhere. I even manually put it in on every single page. Every single item Id page. I tried burp collab and webhook nothing. Whats wrong?

Last updated: Apr 30, 2024 09:50AM UTC | 0 Agent replies | 1 Community replies | Bug Reports

I cannot access any of the labs, I keep getting the "Bad Request" error message

Tried Brup's built in browser, Firefox, resetting the learning path.

Last updated: Apr 26, 2024 09:57AM UTC | 5 Agent replies | 5 Community replies | Bug Reports

The "Parameters" tab does not appear in "API details"

Hello. Please help me with the following question. When I try to run an API scan (New scan > API scan) I encounter the problem that there is no tab "Parameters" in "API details" (New scan > API scan > API details >...

Last updated: Apr 26, 2024 07:52AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

maybe a problem with the lab : Reflected XSS protected by very strict CSP, with dangling markup attack

I can solve the lab when I play the role of the victim but when I send payload to the victim I don't get the CSRF token

Last updated: Apr 26, 2024 07:39AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Some of the CORS labs don't work anymore on firefox and chrome

Some of the CORS labs don't work anymore since a new update on firefox and chrome due to new security put into place on third party cookies called 'Partitioned' attribute. While it is still possible to solve the lab by...

Last updated: Apr 25, 2024 09:52AM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Installing Burp Suite on Kali Linux Virtual Machine in a MAC Computer M2 processor

Hi, I am trying to install Burp Suite on Virtual Machine running Kali Linux. My computer is a MAC with M2 processor. I include the following command on my terminal: sudo apt-get install...

Last updated: Apr 24, 2024 05:31PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Lab freezes when deploying xss

The first two xss labs (I have not tried the others) crashes when xss payloads are sent. For example in the first lab i type the xss payload into the search box and click the search button. And Then, the web site starts load...

Last updated: Apr 24, 2024 07:24AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

IScannerInsertionPoint.getPayloadOffsets() causes scan failures when null is returned

Hi, I'm building an extension for scanning custom serialized data and encountered a bug in IScannerInsertionPoint.getPayloadOffsets() From the getPayloadOffsets() JavaDoc: """ Returns: An int[2] array containing the...

Last updated: Apr 23, 2024 09:59AM UTC | 1 Agent replies | 2 Community replies | Bug Reports

httpResponseReceived.body() returns everything that follows a HTTP/1.1 100 Continue header as the body

In a recent Burp update, httpResponseReceived.body() now breaks if the response starts with HTTP/1.1 100 Continue. The following is an example: HTTP/1.1 100 Continue HTTP/1.1 200 Access-Control-Allow-Origin:...

Last updated: Apr 22, 2024 12:22PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Lab: Web cache poisoning via an unkeyed query string

Hi, I have tried repeatedly to do this lab with no results. My problem is that whatever request I send the X-Cache always responds to me Miss. Either from the opriginal request to the home, adding a cachebuster payload,...

Last updated: Apr 22, 2024 09:58AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Insane Lag

Recently the labs take forever to load, and they go down in like 5 min and its imposible to solve a lab.

Last updated: Apr 22, 2024 07:39AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 17 of 155

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image