Burp Suite User Forum

Create new post

Burp Collaborator - default public server gives 403 error when I try to visit it.

I am trying to use Burp Collaborator and when I spin up the client, copy to my clipboard, and try submitting the url I am met with a 403 Error.

Last updated: Dec 14, 2021 08:28AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Lab error

I have tried to access 2 diff. labs and as soon as I click on Access Lab button, I am being redirect to your Error page: https://portswigger.net/web-security/sql-injection/blind/lab-time-delays redirects me to...

Last updated: Dec 13, 2021 06:28PM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Burp Intruder

I just realized that if we save Intruder attack result (I have tried to save response dont know about other data) then result is not in numbering format. For example I have sent 100 request where my 1st payload is num1,...

Last updated: Dec 13, 2021 04:13PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

It's about the portswigger website.

There's has been a bug on the server i think its giving free burpsuite professional edition it's accessable from the main server of portswigger. Feel Free to message me on my gmail : abkhadgi37@gmail.com. Thank you

Last updated: Dec 13, 2021 09:25AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Activation license limit

Hello, can you please increase activations for cominfo@open.ru. Thank you.

Last updated: Dec 10, 2021 02:29PM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Unable to open Burp Suite's embedded browser

Hello Team, im unable to open burp suites embedded browser as the error shows up as "BurpBrowser binaries were not found in the expected location"

Last updated: Dec 10, 2021 07:01AM UTC | 4 Agent replies | 3 Community replies | Bug Reports

REST API. Get scan status after Burp restart: Task ID not found

Burp Suite Pro version: 2.1.05; Steps to reproduce: 1. Start Burp Suite Pro; 2. Launch new scan, using REST API, i.e. do HTTP POST scan configuration to http://127.0.0.1:1337/$apiKey/v0.1/scan; 3. Poll scan status...

Last updated: Dec 09, 2021 07:56PM UTC | 10 Agent replies | 10 Community replies | Bug Reports

Scans stops 28 seconds

Hello. I have a problem with the following situation: I've created a site and added to it 20 various URLs to scan them. The scan finishes after 28 seconds and only 2-3 URLs are visible as scanned in "Scanned URL". Even if I...

Last updated: Dec 09, 2021 02:44PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Installer fails on linux

Hello, I used the installer to install BurpSuite Pro on my Arch Linux machine. Installer updates 2021_10_3 and 2021_10_2 fail with the following message: ``` ./burpsuite_pro_linux_v2021_10_3.sh Unpacking JRE...

Last updated: Dec 07, 2021 04:59PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Active Scanner doesn't user supplied session

I've had this issue multiple times. I have a request with session (e.g. cookie value x) in the repeater where it works as intended. If I then run an active scan (by right-clicking, do an active can), the scan's base...

Last updated: Dec 07, 2021 10:29AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

a fault occurred in a recent unsafe memory access operation in compiled Java code

I'm getting > a fault occurred in a recent unsafe memory access operation in compiled Java code when attempting to save a project. This happens both in automatic backups as well as manual backups, resulting in the...

Last updated: Dec 07, 2021 10:19AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Web Academy labs down?

Are the web academy labs down? I've tried for almost an hour now to access several of the authentication vulnerability labs and I keep getting ERR_EMPTY_RESPONSE or a 504 Gateway timeout. I have tried several laptops with...

Last updated: Nov 30, 2021 06:13PM UTC | 0 Agent replies | 1 Community replies | Bug Reports

Struggling to reach lab webapps - Couldn't write practitioner exam

I was supposed to write my Practitioner exam today, but I had to reschedule, unfortunately! So, it's been a week or so since I noticed that whenever I clicked on "access the lab" to launch a challenge (in web academy), I...

Last updated: Nov 29, 2021 11:45AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

not able to identify the bootstrap or jquery vulnerabilities.

HI all, I am using the Burp Pro 8.2 version, while i scan my application it isnot able to idfentify the bootstrap or jquery vulnerabilities where as with ZAP proxy. Could you please help why Burp is not able to...

Last updated: Nov 29, 2021 09:53AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft [Broken]

I'm pretty experienced with SQL injection. I've been doing this lab and I even copied and pasted the answer from the solution section into the proper category and it still is returning a database error. The lab is broken...

Last updated: Nov 28, 2021 04:05AM UTC | 2 Agent replies | 8 Community replies | Bug Reports

cant load a page on chrome after using burp proxy.

I installed the certificate, i use port 8080 and ip 127.0.0.1 with foxyproxy installed in chrome, but 1) only www.burpsuite works but it tells me "Failed to connect to 127.0.0.1:8085 " and i dont get why it says 8085....

Last updated: Nov 25, 2021 12:18PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Proxy returns "An unknown error occurred"

Hi, in a new project I configured a new proxy (intercept off) on port 2020 bound to 127.0.0.1 with a redirect to github.com:443 and enabled it. When access http://127.0.0.1:2020 Burp Suite error page is displayed...

Last updated: Nov 25, 2021 09:46AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

XML/HTML invalid version1

Looks like Microsoft has changed the game again. Word, Excel, and Access do not like the output from Burp Suite from the Issue Activty report. The more I try to get Burp Suite Professional to be a tool, the more difficult it...

Last updated: Nov 24, 2021 12:22PM UTC | 4 Agent replies | 3 Community replies | Bug Reports

JSON formatting in response affected by Content-Type

The JSON response formatting/beautifying is not applied when the response Content-Type: is a value other then application/json. i.e: Content-Type: text/html. This is pretty inconvenient as there does not exist, to my...

Last updated: Nov 24, 2021 10:58AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

handshake_failure

Hey all, Trying to use burp with HTTPS site and I am getting this error. I have added the cret to trusted, I disabled SNI. Any thoughts how to fix this? Thanks.

Last updated: Nov 24, 2021 09:50AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 59 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image