Burp Suite User Forum

Create new post

Scan Freezes at Active Phase 1

Hello, I'm having an issue with the scan functionality on Burp Suite Professional v2020.2.1. The same exact request works with no issues on one of the earlier versions of Burp Suite Professional's scanner, v1.7.37. This...

Last updated: Jul 18, 2022 08:35AM UTC | 4 Agent replies | 9 Community replies | Bug Reports

Basic clickjacking with CSRF token protection

Hello Support Team on the lab "Basic clickjacking with CSRF token protection" the user name and password "wiener:peter" does not work what should i do??

Last updated: Jul 15, 2022 06:47AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Web security academy lab

Lab: DOM XSS in document.write sink using source location.search inside a select element. In this lab the inspect (Q) is not working means, the storedID where mentioned and selected after putting the string in...

Last updated: Jul 14, 2022 02:51PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

problem trusting a secured connection to https://perfdata.portswigger.net//feedback/submit

BurpSuite Enterprise has been intermittently, about 4 times a day, sending out a email notification of an error/warning which I can't figure out by looking at the logs why? I can't find anything in the forums and any help...

Last updated: Jul 14, 2022 01:33PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: Using PHAR deserialization to deploy a custom gadget chain

I think that the solution of this lab is wrong in item number 4 [Notice that the file_exists() filesystem method is called on the lockFilePath attribute]. In my opinion, its chain will implement the following flow:...

Last updated: Jul 14, 2022 09:58AM UTC | 0 Agent replies | 1 Community replies | Bug Reports

Lab: Exploiting XSS to perform CSRF

Hi, so first i checked out how the normal request is send when we are about to change the users email and i found out that the given email parameter value is URL encoded (@=%40). POST /my-account/change-email...

Last updated: Jul 13, 2022 10:11PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

Burp Suite Community Edition: Authentication with no password input but manage to access.

It is annoying trying to input password every time when opening the intercept browser. However there are 2 problems encountered. First is the error that stated my password was incorrect, but I swear it is correct, or...

Last updated: Jul 12, 2022 01:14PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Forcing HTTP/1.0, particularly using Repeater

With the new http/2 normalizing 'feature' I now appear to be unable to use/force HTTP/1.0, which is required for IP address leakage findings: https://portswigger.net/burp/documentation/desktop/http2 I feel there should...

Last updated: Jul 11, 2022 03:07PM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Burp Suite Browser doesn't trust DigiCert Certificate

Our DigiCert Certificate works fine in the 'real world', but the Burp Suite Browser says it's not secure: "This CA Root certificate is not trusted. To enable trust, install this certificate in the Trusted Root Certification...

Last updated: Jul 08, 2022 09:58AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Crash after open any project file

Dear Team, This week, I encountered the problem of that Burp crash when I open any project file (even a temporary one). You can see the video for the...

Last updated: Jul 08, 2022 01:49AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Collaborator

Hello, Collaborator of the Burp application is not working. Screen: https://i.ibb.co/rHDGWZv/collaborator.png

Last updated: Jul 07, 2022 11:00AM UTC | 0 Agent replies | 2 Community replies | Bug Reports

Burp crashes with SIGSEGV, tested with multiple Java versions

Since this week, Burp crashes on irregular but short intervals. Completing any intruder attack is hardly possible, but the crashes do not require intruder. At some points, they occur on the loading screen, even with...

Last updated: Jul 07, 2022 10:42AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Browser Will Not Open

Recently I've encountered an issue where my browser will not open, and I get the following error message: net.portswigger.devtools.client.a9: Unable to start browser: [0707/014003.432116:FATAL:v8_initializer.cc(423)] Error...

Last updated: Jul 07, 2022 08:20AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Not able to Login

Hi Team, I am not able to login with below credentials which are provided in Clickjacking module. You can log in to your own account using the following credentials:...

Last updated: Jul 07, 2022 07:30AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Why is the default login euphemism-for-penis:euphemism-for-penis and why do we keep committing hate crimes toward poor Carlos?

title

Last updated: Jul 06, 2022 11:18AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Malicious

I never accepted this and it's on 10 of my phones, tablets , watches. Whatever it is can someone help?

Last updated: Jul 06, 2022 07:44AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Web Security Academy Lab Bug

Note: This is the reposting of the request that I accidentally add-in "How do I?" Section Hello, I'm doing Web Security Academy Lab.`Exploiting HTTP request smuggling to capture other users' requests`. But I think...

Last updated: Jul 04, 2022 08:24AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

No more activations allowed for this license

hello, I got several problems with my vm so i had to reinstall. When I try to load the key i got the message "No more activations allowed for this license" any fix?

Last updated: Jul 04, 2022 08:05AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

the insert caret shows up even when text is selected

hi. i'm reporting on behalf of users of Burp. when text is selected, the insert caret style is still showing up. this is confusing for people, and not standard. is there a way to stop this behavior? thanks.

Last updated: Jul 01, 2022 05:29AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

username and password word list for pen tester exam do not work

Login unsuccessful when using the usernames and passwords word lists provided by portswigger for the pen tester exam. So, I used cluster bomb in burp intruder with the username and password list provided for the exam. ...

Last updated: Jun 30, 2022 12:28PM UTC | 5 Agent replies | 5 Community replies | Bug Reports

Page 44 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image