Burp Suite User Forum

Create new post

Slow lab response times

The lab 'Lab: Reflected XSS with event handlers and href attributes blocked' (https://portswigger.net/web-security/cross-site-scripting/contexts/lab-event-handlers-and-href-attributes-blocked) seems to be responding very...

Last updated: Jun 03, 2024 08:04AM UTC | 7 Agent replies | 10 Community replies | Bug Reports

correct secret not accepted by lab

Hey there, in the lab: Lab: Web shell upload via Content-Type restriction bypass I solved it via uploading a webshell and cat of the secret file. The corresponding secret was not accepted as a solution. I did get...

Last updated: Jun 03, 2024 07:48AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: DOM XSS in jQuery anchor href attribute sink using location.search source

The solution javascript:alert(document.cookie) does not work because the cookie is set as HTTPOnly

Last updated: Jun 02, 2024 06:49PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Web shell upload via extension blacklist bypass;

I've followed the directions to the letter and then tried the video tutorial, both times this the the final response from GET /files/avatars/exploit.l33t or the video's GET /files/avatars/shell.shell: " HTTP/2 500 Internal...

Last updated: May 31, 2024 12:22PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Unable to manuplate requests in Proxy Intercept, Repeater and Intruder.

I am using standalone jar Burp-Suite professional with version of 2024.5 in Proxy intercept, Repeater and Intruder all of them mentioned are adding white spaces and not selecting whole request i want to do it and overwriting...

Last updated: May 31, 2024 07:12AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

LAB: No SQL Exploiting NoSQL operator injection to extract unknown fields

I have a question about lab this, I have to rescan find attributes only array is 0 = id 1 = username 2 = password 3 = email I haven't find the token because I tried Sequent 0 - 10 not find a token Please help tell...

Last updated: May 30, 2024 10:05AM UTC | 2 Agent replies | 0 Community replies | Bug Reports

Unable to check for updates due to network error, in return resulting to license activation reached its limit

After installing burp and loading the license and tried to do update suddenly the burpsuite pro has an error saying "unable to check for updates due to network error. Please check your network configuration and try again". I...

Last updated: May 30, 2024 09:22AM UTC | 4 Agent replies | 5 Community replies | Bug Reports

Content security policy: malformed syntax due to values in sandbox directive

Burp version 2024.4.4 Found an issue in the Live audit, when browsing on a site which had CSP header with a sandbox directive and values (which are optional but valid cf....

Last updated: May 30, 2024 09:07AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: CORS vulnerability with basic origin reflection (exploit working only if delivered)

The exploit works only when delivered to the victim. By clicking on "View exploit" the browser (even the Burp's browser) block third-party cookie and CORS requests. This problem affects also the solution exploit.

Last updated: May 30, 2024 07:26AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Intruder copied new tab behavior does not set resource pool

Hi, I have selected the option: Intruder -> New tab behavior -> Copy configuration from last tab When I now send a request to intruder, the "Payloads" and options from "Settings" are correctly set in the new intruder...

Last updated: May 29, 2024 12:32PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Error importing certificate in chrome -The Private Key for this Client Certificate is missing or invalid

I am having problems with chrome importing the burpsuite certificate I am getting this error: Certificate Import Error The Private Key for this Client Certificate is missing or invalid This only happens to me after a...

Last updated: May 28, 2024 02:17PM UTC | 1 Agent replies | 3 Community replies | Bug Reports

Not supporting ÅÄÖ characters in Extensions

Hello! I am not sure if this is a burp issue or a extension creator issue. However, i will still make an attempt in a hopeful fix to my issue! * Specs: Burpsuite v2021.10.3 Windows 10 Pro OS Build 19044.1348 Jython...

Last updated: May 28, 2024 12:56PM UTC | 3 Agent replies | 1 Community replies | Bug Reports

No more activations allowed

I have run into a bit of trouble with my pc lately, and as such had to reinstall vm's and burp as well. But now, when activating my license, I get the "No more activations allowed for this license" Is there any way I can...

Last updated: May 28, 2024 07:32AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Suite Professional freezes on launch

I am getting Safe Mode prompt saying "Burp did not start properly last time. Do you want to start it without loading extension?" and on choosing either Yes or No fails to load burp suite. This happens for both saved and...

Last updated: May 28, 2024 06:04AM UTC | 5 Agent replies | 8 Community replies | Bug Reports

Error using burp suite with browser proxy extension

Whenever I tried to used foxy proxy or any browser proxy extension with burp I always get this error https://imgur.com/SSLRN2c. I also tried to enable invisible proxy but I can't still access only https site. but when I...

Last updated: May 27, 2024 11:40AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Linux x86_64 - Extremely High CPU Usage

Hi, I'm encountering very high CPU usage on the latest version of Burp Suite Professional, as of 2024-05-20. The high CPU usage happens while idle, with no extensions installed. Strangely it also seems to be directly...

Last updated: May 27, 2024 10:00AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

An error "Skipping current insertion point. Too many consecutive "empty response" errors have occurred." occurs due to the extension when scanning

I'm working on Web Security Academy. While working on a SQL injection lab, I faced an issue where the Scanner would give me the error "Skipping current insertion point. Too many consecutive "empty response" errors have...

Last updated: May 23, 2024 12:22AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Exam attempt impossible to pass.

Hello! Today I tried my attempt, I have resolved the first app with no problems the first hour and a half and moved on to the second one. I've been the rest of the time literally trying everything on this app and haven't...

Last updated: May 21, 2024 12:06PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Up stream proxy + intruder bug

Running on macbook pro: using the intruder with more than 1 concurrent requests in the resource pool setting with a upstream proxy configured, causes the requests sent to the upstream to be all the same for every N...

Last updated: May 20, 2024 07:40AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Learning Paths not working.

I have been trying for several days to access the Academy but it always says that the page can't be found. The lab pages work fine but the learning paths are gone. Is there anyway to fix this? I found the learning paths...

Last updated: May 18, 2024 10:10AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Page 7 of 148

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image