The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Web Security Academy lab not working

The lab "Exploiting HTTP request smuggling to perform web cache poisoning" is not working properly. I can't seem to poison the cache using the request provided at 4. I do get the 302 Found response but to effect. Also...

Last updated: Jan 10, 2023 09:56AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Request Smuggling lab problem

Hello, I already posted about this issue yesterday but didn't get any answer from it so I'm re-posting. This issue is still here. I'm available if any agent wants to look into the problem. The lab "Exploiting HTTP request...

Last updated: Jan 10, 2023 09:56AM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Context Menu Sometime Not Workig In Release - 2022.7.1

Hi Team, I recently updated to Burp Pro v2022.7.1. I noticed that sometimes the second level context menu don't work. Steps to reproduce: 1) Intercept a request 2) Then right-click to get the first level context...

Last updated: Jan 09, 2023 05:28PM UTC | 6 Agent replies | 6 Community replies | Bug Reports

Lab "Authentication bypass via OAuth implicit flow" seems to be broken

When I try to go to "my account" in this lab I get the following error: SessionNotFound: invalid_request at Provider.getInteraction (/opt/node-v18.12.1-linux-x64/lib/node_modules/oidc-provider/lib/provider.js:50:11) ...

Last updated: Jan 09, 2023 01:51PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Web Security Academy bug

Hi there. The Web shell upload via path traversal challenge seems to be broken for me right now. I got to the point where I have uploaded a working PHP web shell and I can execute cat /home/carlos/secret and I get...

Last updated: Jan 09, 2023 11:00AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

burpsuite not importing self signed certificate from keystore explorer

by refering this blog i generated certficate and tried to import in to burpsuite. https://medium.com/hackers-secrets/adding-a-certificate-to-android-system-trust-store-ae8ca3519a85 but burpsuite gives **failed Import...

Last updated: Jan 09, 2023 10:26AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Broken lab in academy

Dear PortSwigger community and team https://portswigger.net/web-security/sql-injection/examining-the-database/lab-querying-database-version-mysql-microsoft lab seems to be broken since even solution provided leads to app...

Last updated: Jan 09, 2023 08:45AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Hi i'm having a problem

Unfortunately I have had to reinstall my pc on several occasions and now when I try to install burp suite, I get the error "No more activations allowed for this license" Could you help me...

Last updated: Jan 09, 2023 07:59AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Division by zero while loading a saved project

I am using v2021.5.2 and loading a project written with it. Unfortunately the project has a fault and keeps reporting division by zero at every load. Is there something I can do to fix the project file? The...

Last updated: Jan 09, 2023 05:58AM UTC | 1 Agent replies | 2 Community replies | Bug Reports

Burp Suite Proxy - Intercept domain name with underscore

Hello PortSwigger team, In a recent penetration test project, I encountered an issue with intercepting HTTP traffic since the new version of Burp Suite doesn't know to handle domain names with underscores. After some...

Last updated: Jan 06, 2023 12:03PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab is not solved by its own written solution

I tried to solve the lab "CORS vulnerability with basic origin reflection" using the written solution.This is what it ends up showing in the accesslog...

Last updated: Jan 06, 2023 08:07AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Missing linebreak makes response unavailable in proxy\repeater

Missing linebreak makes response unavailable while using a repeater or proxy. Probably for other features as well. Details: While testing an internal written webserver app i discovered some requests are marked as...

Last updated: Jan 04, 2023 01:40PM UTC | 2 Agent replies | 3 Community replies | Bug Reports

I cant use Burp Collaborator client

As i told previously here i changed a new PC so kindly give me a new Activation key also burp collaborator not working in previous modules

Last updated: Jan 04, 2023 11:06AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Option "Show the crawl in a headed browser" not present

Hi, I'm trying to start a Scan using the Burp's Browser for crawl and audit. I also want to be able to watch the crawler in a headed browser, so I've been looking for the option "Show the crawl in a headed browser" that...

Last updated: Jan 03, 2023 05:24PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

burp collaborator always shows my external ip

hello whenever i scan targets in and issues activity shows out-of-band resource load (HTTP) it always shows my own external IP in the Description of collaborator HTTP interaction,and when I tested it too I got the same...

Last updated: Jan 03, 2023 03:29PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab can be completed without performing all the required tasks.

Hi, there is an issue in the following lab: https://portswigger.net/web-security/sql-injection/lab-retrieve-hidden-data The lab objective is to perform an SQL injection attack that causes the application to display...

Last updated: Jan 03, 2023 02:55PM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Burp Scanner Bug

Hi, I recently launched an active scan using Burp scanner, while the issue reporting is acceptable. The request and response are both off most of the time and do not reflect the reported vulnerability. For example, the...

Last updated: Jan 03, 2023 11:48AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

HTTP history entry disappears !

Hello, I am working with Burp Suite Community Edition Version 2022.12.5 (2022.12.5) I have setup a basic apache2 http server with a page with contains 4 bytes: 'aa{a' When I am browsing this webpage with firefox...

Last updated: Jan 03, 2023 10:26AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab Username enumeration via account lock

Hi all, I'm not able to solve lab "Username enumeration via account lock". Despite I'm trying to send Intruder requests in chunks of 20 usernames, I'm receiving 200 OK and lengths of 2976 bytes with no variations.

Last updated: Jan 02, 2023 10:49AM UTC | 3 Agent replies | 5 Community replies | Bug Reports

update to v2022.12.5 use spider not deeper

HI I update version to v2022.12.5 and I use spider config, the config before update already set . I found a problem. the spider not total found path with same spider config example old version v2022.8.5 I use...

Last updated: Dec 27, 2022 06:21PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Page 48 of 156

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image