Burp Suite User Forum

Create new post

Insane lag on all of the labs

I have tried to do CSRF,CORS,Business Logic labs etc; and all of them have been super laggy. The pages take forever to load. The intruder attacks are taking forever to try just 100 payloads (Burp professional edition). Can...

Last updated: May 17, 2024 08:04AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Labs Slow and Exploit Not Being Delivered to User

Working on CSRF labs - every page seems to take 20 seconds or so to load, and the deliver to victim button is not working. WHen i review the logs, I am the only IP to load the page.

Last updated: May 17, 2024 08:03AM UTC | 4 Agent replies | 5 Community replies | Bug Reports

I was not able to do my exam due to app not responding.

I tried to do my exam yesterday but the exam platform stopped responding for moments, there were times where I got timed out trying to reach the endpoints, working with the exploit server, access log etc. My internet...

Last updated: May 15, 2024 04:50PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Weird CPU spikes on Proxy Http History Tab - Burp Version 2024.1.1.6

I'm running Burp Version 2024.1.1.6 ----------------- I have NO extensions enabled. ----------------- I have no passive scans running (I checked diagnostics to be sure) ----------------- What I'm seeing when I'm...

Last updated: May 15, 2024 03:25PM UTC | 8 Agent replies | 15 Community replies | Bug Reports

Repeater - render - it can not be scrolled to the bottom

Please fix it, huge UI bug maybe I have a little bit bigger font size, I am not sure, but I can not scroll to the bottom which is ridiculous. I can not attach image here (i am not sure why bug reports are made in a way...

Last updated: May 14, 2024 12:19PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Collaborator / broken IPv6 support

Because the public collaborator server still lacks support for IPv6, I built a custom one. All seemed to work OK, so I set about testing it. For this purpose I put a simple PHP script on a host which does a DNS lookup of...

Last updated: May 14, 2024 11:06AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Academy Lost a Lab for me

I don't know whether this is a bug or not but I seems to lose a lab in Academy: 58 Apprentice labs, 168 Practitioner labs and 37 Expert labs (263 labs in total). While in Leaderboard, everyone has 264 labs done. If this is...

Last updated: May 14, 2024 08:17AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Importing OpenAPI v3.0 spec for scan - "Couldn't read the API definition. Review the definition and correct any syntax errors."

I used a private repo (hence not sharing) OpenAPI .yaml spec to augment a collection, then used redocly-cli to create a v3.1 SON collection and then used @apiture/openapi-down-convert (npm) to downgrade the v3.1 OpenAPI spec...

Last updated: May 13, 2024 12:23PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Internal browser not connecting to Tryhackme

Hi, I was practicing at tryhackme.com but I can not use the internal browser for it. I get an error like: Burp Suite Professional Error Failed to connect to 10.10.82.157:443 Using Firefox with FoxyProxy works...

Last updated: May 13, 2024 09:30AM UTC | 3 Agent replies | 4 Community replies | Bug Reports

Burp Suite Professional is not opening

I am trying to open Burp suite in the Windows but I am facing on issue saying "Burp did not start properly last time. Do you want to start it without loading extension?" and on choosing either Yes or No fails to load burp...

Last updated: May 13, 2024 07:51AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Remote code execution via web shell upload, it's not taking the correct solution.

Can someone on staff look at this challenge? I have the secret key but when I copy and paste it into the submission box its says it's wrong. I could post the key here or what URL string I used to get it if needed, but I...

Last updated: May 10, 2024 01:08PM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Lab: SameSite Lax bypass via cookie refresh

this lab can be solved by deliver this only exploit to the victim without anything else <html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <form...

Last updated: May 10, 2024 12:50PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Mail address check problem

When I try to request free trial of Pro Version and type my actual email address correctly, it always shows an error "Please enter a valid business email address". It also didn't work with Gmail. It is really annoying, could...

Last updated: May 10, 2024 07:57AM UTC | 7 Agent replies | 10 Community replies | Bug Reports

Unable to add client tls certificate (Can't add/load library file)

Trying to add client TLS certificate (hardware token - CAC) in Burp so I can test CAC-enabled sites. In the workflow can't add/load library file so workflow stops there. Some chatter/traffic about it being an issue with Burp...

Last updated: May 08, 2024 07:59AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Proxy not working for SOCKS connections

I can't see any WebSocket traffic history in Burp when trying the Academy Lab `Manipulating the WebSocket handshake to exploit vulnerabilities`. I've tried with the following versions of Burp in my Kali Linux...

Last updated: May 08, 2024 07:07AM UTC | 4 Agent replies | 3 Community replies | Bug Reports

Software is Preventing Firefox From Safely Connecting to This Site

Hi Team, I'm having an issue getting Burp Suite professional v2024.3.1.4 edition with Firefox [Version 125.0.3 (64-bit)]. ERROR: Software is Preventing Firefox Developer Edition From Safely Connecting to This...

Last updated: May 07, 2024 09:53AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Query Regarding Performance Issue in XSS labs

Dear Team and members, I hope this message finds you well. I am reaching out regarding a performance issue I have encountered while using Burp Suite Professional in Lab Reflected XSS into HTML context with all tags...

Last updated: May 07, 2024 08:36AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Issue with simulated victim user in Lab: Internal cache poisoning

Hi. There seems to be an issue with the simulated victim user for this lab that the lab doesn't get solved even when the cache is poisoned. Thx

Last updated: May 06, 2024 10:06PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

there is a way to crack the burp suite pro

i was looking for a crack for the burp suite pro ""only to report it, i just like the burp suite "" and i found a crack file on the internet for the burp site pro i will tell ware but only in private like with an email...

Last updated: May 06, 2024 04:06PM UTC | 1 Agent replies | 2 Community replies | Bug Reports

this labrator is not working to properly, i even used the solutions but it didn't work

hello their portswigger support, first of all ty forthis good platform, im solving sqli labrators ut this labrator is not working to properly i think some thing in back end is wrong the labrator =>...

Last updated: May 06, 2024 07:28AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 8 of 148

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image