The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

LAB: Reflected XSS with event handlers and href attributes blocked

Hi, I'm facing with an issue on this lab. I'm visiting this site which contains the XSS payload which creates an svg-animated anchor:...

Last updated: Jan 18, 2022 12:58PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Cookies are not added to crawl and audit

Hi, Burp Suite failed badly at scanning the entire site. Why not integrate current cookies into crawl and audit? Application login feature is the world's worst app. Instead of defining cookies, there is an obligation to...

Last updated: Jan 17, 2022 01:18PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Pro in Kali VM keeps crashing

Hello, I am using Burp Pro in a Kali VM on a Win10 machine inside of VirtualBox. I have issues with my instance of Burp crashing pretty regularly. There doesn't seem to be any set condition causing it to crash, as it will...

Last updated: Jan 14, 2022 10:32AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Possible error in "AngularJS sandbox"

In "How does an AngularJS sandbox escape work?" it is indicated that "single characters are always less than multiple characters". I maybe misunderstood the sentence, but this is false for example the example given...

Last updated: Jan 14, 2022 10:16AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Cache Poisoning Lab bot problems

Hello! I now tried doing first two Cache Poisoning labs (they are great, thank you PS!). I can poison the cache, and I can trigger XSS via Cache Poisoning locally but the lab is not being marked as done. I tried even looking...

Last updated: Jan 13, 2022 03:59PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Broken Business Logic leading into restrictions bypass and Alternative Solution found for PortSwigger Academy Lab: Username enumeration via account lock

Hello! Found an alternative solution on the lab based on a bypass which I think would be awesome to present to the community. The bypass relays on switching the order of the HTTP POST parameters, which turns out to...

Last updated: Jan 13, 2022 09:54AM UTC | 2 Agent replies | 0 Community replies | Bug Reports

No report generated after scan

I have integrated burp suite in Azure pipeline, after successful build, I do not see the scan being reflected on the UI or the report being generated.

Last updated: Jan 13, 2022 09:34AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Intruder Numbers payload can not be loaded in Burp Suite Community Edition v2021.12.1

Hi, I am having an issue in the intruder numbers payload type, I can not select it and when trying to do so it just shows the previously selected payload type.

Last updated: Jan 12, 2022 02:51PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Estimating time remaining

The scanner keeps getting stuck on "Estimating time remaining". .. please fix or tell me how to force the scan to start.

Last updated: Jan 12, 2022 09:42AM UTC | 8 Agent replies | 8 Community replies | Bug Reports

Edit the price of a product within requests

Hello: I edited the amount of a product correctly on a site and went to the payment stage, but after paying at the price I had set, a message appeared saying that the payment was unsuccessful but the money had been deducted...

Last updated: Jan 12, 2022 09:40AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Are Burp Collaborator or Burp Enterprise vulnerable to Log4j

Hi, As Burp Collaborator or Burp Enterprise are Java based and aren't bundled with the latest version of java they may be vulnerable to Log4j issues. Are you able to confirm whether they are or not? Thanks!

Last updated: Jan 10, 2022 06:11PM UTC | 5 Agent replies | 5 Community replies | Bug Reports

LABs file upload not working

Hi Recently I have noticed, that on 2 LABs avatar upload does not work. Can You confirm? 1. Server-side template injection with a custom exploit 2. Using PHAR deserialization to deploy a custom gadget chain On both...

Last updated: Jan 07, 2022 03:28PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burpsuite v2021.10.3 freeze on launch (~30% chance of happening)

java 16.0.2 2021-07-20 Java(TM) SE Runtime Environment (build 16.0.2+7-67) Java HotSpot(TM) 64-Bit Server VM (build 16.0.2+7-67, mixed mode, sharing) Burpsuite v2021.10.3 Edition Windows 10 Home Single...

Last updated: Jan 07, 2022 12:24PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

firefox error

I have followed the instructions letter by letter. inserted the certificate so fire fox would trust it. I have gone to burger menu/preferences/network/settings/ manually configure proxy with my loop back of 127.0.0.1 on...

Last updated: Jan 07, 2022 09:03AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab for "Web cache poisoning with an unkeyed header" not completing despite correct (?) solution

Hi, Basically as the title says I have done the lab for "Web cache poisoning with an unkeyed header" and succeeded in getting the alert box to pop up in my browser. However despite this no matter what I do the lab itself...

Last updated: Jan 06, 2022 02:31PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Temporary files not getting deleted , resulting scan fail in Burp enterprise

Hi Team, Please find below log 2022-01-06 00:40:11 [b] INFO - Unrecognized command-line argument: --data-dir 2022-01-06 00:40:16 [b] INFO - 2022-01-06 12:40:16: REST API running on http://localhost:63475/ 2022-01-06...

Last updated: Jan 06, 2022 01:31PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

HTTP history filter endless loop

Whilst trying to make an exclusion on the http history logs I noticed that the following pattern will send burp in an endless loop on the filter without the ability to cancel the process either. To reproduce, in my case I...

Last updated: Jan 06, 2022 01:29PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Crash on Installer on latest Fedora 35

Had a report that the latest Fedora 35 will cause a crash with the installer. 'I downloaded the jar file and it worked. the one with the embedded JRE crashes' Is what was reported to me.

Last updated: Jan 05, 2022 11:02AM UTC | 4 Agent replies | 4 Community replies | Bug Reports

Captializing headers in repeater tab in http2

burp is Captializing the headers in repeater tab in http2 how can i solve this ,is there any method to fix this tanx in advance

Last updated: Jan 04, 2022 04:48PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Extensions unloading broken (?)

Hi, I would ask support for Burp as I'm issuing a strange anomaly while closing. I have likely 10 extensions loaded while doing my work. After I finished all, I close burp and I expect it to close. BUT, it actually unload...

Last updated: Jan 04, 2022 10:58AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Page 71 of 156

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image