Burp Suite User Forum

Create new post

Email regard

I set up email notification in Burpsuit. when the site is scanning I want to get report by mail. I am receiving summary report but i want to get detailed report how to setup to get detailed report

Last updated: Oct 19, 2022 02:07PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Connection to websocket not working through burp

Hi All We have the following problem: Upon connecting to the target while proxying the traffic through burp, firefox throws an error into the dev console stating "Firefox can't establish a connection to the server at...

Last updated: Oct 18, 2022 12:24PM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Unable to Login to Target When Proxying Through Burp

My team and I have run into an issue that is seriously obstructing our ability to perform any intercept testing on a target site. Only when proxying we are unable to login to the site. If not proxying we can login just fine....

Last updated: Oct 18, 2022 10:04AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

License erased

Hello! After the reset of the desktop (Win 10), the license key disappeared from the windows registry. When I tried to re-activate the same key on the same desktop, the error message "no more activations allowed for this...

Last updated: Oct 18, 2022 09:41AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

All labs return 404 Not Found

Hello, May you help please, all labs in Web Academy are not working for me. I can only see 404 Not Found response when I launch any lab.

Last updated: Oct 18, 2022 08:14AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

can't visit https://portswigger.net/users/youraccount

Error An error occurred. We apologise for the inconvenience.

Last updated: Oct 17, 2022 12:50PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Unable to login to my account

Hello everyone, so, Im logged in on the web security academy from my windows laptop and tried setting up a kali linux virtual machine, when i tried to log into my account from there it kept saying login failed, so i...

Last updated: Oct 17, 2022 05:39AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Url decode shortcut doesn't work

Hello ! I have an issue with burp suite professionnel . The shortcut ctrl+shift+u for url decode doesnt work. If I change the shortcut for this action it works I ask a few friends and the bug seems to be on...

Last updated: Oct 17, 2022 01:02AM UTC | 1 Agent replies | 4 Community replies | Bug Reports

Exploiting PHP deserialization with a pre built gadget chain issue

I am unable to solve the lab and keep receiving Internal Server Error: Symfony Version: 4.3.6 sh: 1: rm/home/carlos/morales.txt: not found PHP Fatal Error:Uncaught Error: Call to a member function saveDeferred()on null in...

Last updated: Oct 14, 2022 04:20PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Fatal error detected by the JRE

Hi, From last mid-august, I started having crashes from Burp Pro that shows in the command line: # A fatal error has been detected by the Java Runtime Environment: # # Internal Error (relocInfo_x86.cpp:106),...

Last updated: Oct 14, 2022 03:31PM UTC | 2 Agent replies | 2 Community replies | Bug Reports

too simple solution for "Lab: Cache key injection"

your solution is utilizing 4 different vulnerabilities, as an EXPERT lab solution should. really nice. but there is also a simpler solution (probably not intended): GET /?utm_content='><script>alert(1)</script>//...

Last updated: Oct 12, 2022 04:07PM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Weak Diffie-Hellman Moduli (logjam)

During a recent external pen test our Burp Collaborator server was identified as being vulnerable to "Weak Diffie-Hellman Moduli (logjam)". I appreciate that in general terms this isn't a problem as Burp Collaborator is a...

Last updated: Oct 12, 2022 12:14PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

lab not getting marked as compleated

Hello, i have been doing a few labs the past few days, when i complete the labs they do not mark as completed. One of these where the lab "Stored XSS into onclick event with angle brackets and double quotes HTML-encoded and...

Last updated: Oct 12, 2022 07:35AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Extension Options not available in the action menu on Repeater tab

We have the latest version of Burpsuite Pro and have installed a few extensions like CO2 and SQLiPy. However, we are not able to view the extensions options in the action menu on the action button (or the right click).

Last updated: Oct 11, 2022 10:53AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Bug in the lab: CSRF where token is duplicated in cookie

Hi, I tried to solve the lab but it seems there is a bug. I tried both the Burp and the community solution but I wasn't able to solve it. When I click "View exploit" in the exploit server and then I inspect the request in...

Last updated: Oct 10, 2022 08:51AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Scan got failed due to Error - Failed to license agent

ERROR : Failed to license agent Above error disrupted the scan despite having license valid till Dec 2022 for BurpSuite Enterprise Edition (enterprise-edition-2022-8). Last week it ran successfully on same configuration....

Last updated: Oct 10, 2022 08:26AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

The supplied license key was not recognized. Please try re-entering your license key.

I get this error message when putting in my license: > The supplied license key was not recognized. Please try re-entering your license key. Normally I would see an option to do an off-line or manual license...

Last updated: Oct 10, 2022 07:38AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Collaborator can't Connect

Someone has the error The capture server hostname c7klv47kjxdhx7bg32grw89gp7vk93tlxom.burpcollaborator.net could not be resolved to an IP address. Ensure that an appropriate DNS entry exists for the server. No...

Last updated: Oct 07, 2022 08:31AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

PostgreSQL Conditional Error Cheat Sheet

I have been seeing different PostgreSQL error-based SQL injections lately (both in labs and in the wild) that cannot be correctly exploited with the following payload (found here:...

Last updated: Oct 06, 2022 10:11AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

External Scan Agent Disconnected

Hi, A scan agent on an external server was showing as disconnected in Burp Suite when I logged on to check, this morning. I restarted the external agent service and now the error in Burp Suite shows - "An unexpected error...

Last updated: Oct 05, 2022 11:47AM UTC | 1 Agent replies | 2 Community replies | Bug Reports

Page 39 of 143

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image