Burp Suite User Forum

Create new post

web cache poisoning lab does not cache my response

i did everything as stated in the solution yet my response didnt get cached. GET / HTTP/1.1 Host: accf1f231fabbe8c801e0f8d00fd0017.web-security-academy.net X-Forwarded-Host:...

Last updated: Oct 23, 2020 09:01AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp errors out when we try to start and create a new project

Hi Guys, Could you please let us know why Burp suite tool is throwing an error and ends the session. We have started using burp after few months and we renewed our license today. Here are more details: It died with...

Last updated: Oct 21, 2020 08:17AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

SQL Injection Database Version : Labs

Hi In SQL Injection Lab to Find the version of Database , ideally one would need to identify number of columns in the table. For this purpose the default DUAL table is used in Oracle. However without using the DUAL Table...

Last updated: Oct 21, 2020 07:12AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp enterprise (graphql api) always returns 0 on site's parent_id when querying the scans

Hello, When querying the scans or getting a single scan, when checking the folder to which a site belongs, it always returns 0 (ROOT) folder. Example: query getScans { scans { id ...

Last updated: Oct 20, 2020 09:42AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Embedded browser not working on windows 10

Hello I have the latest version of burpsuite pro 2020.9.2 with openjdk 14 GA (build 14+36). Embedded browser never worked. I'm using the binary version and not the plain jar file. The embedded browser health check output...

Last updated: Oct 20, 2020 07:30AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

for the maintainers of burp.gkp

When BS is opened from terminal these errors show up only in the terminal, I don't see these warnings in GUI and don't know how they effect functionality as I just noticed them today Your JRE appears to be version 11.0.8...

Last updated: Oct 19, 2020 07:50AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Error during installation

Sir I want to install burp suite but I got some error which says A JNI error even I upgrade java to 14.0.2 but not successful to install also I tried that java file to linux but same error Please help

Last updated: Oct 19, 2020 07:45AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Suite Enterprise Cannot Use Login <form> with no action="path" attribute

Hello, I discovered an issue recently with the Burp Suite Enterprise crawler. I have a web application that populates the HTML login form action attribute using JavaScript when the button to submit the form is pressed. The...

Last updated: Oct 16, 2020 06:30AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

MacOS 10.15.7 Install - Artemis Virus Detection

During the installation of Burp Suite Community edition today, McAfee flagged 6 files all detected as versions of Artemis. libsunec.dylib -- Artemis!95E332B7C7B7 libjavajpeg.dylib -- Artemis!0D2852257B8C liblcms.dylib...

Last updated: Oct 15, 2020 09:05AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

burp scanner doesn't work with embedded browser

When running scans using the embedded browser the scan sends a few request while crawling (usually less than 50), then stalls indefinitely and doesn't continue running. I don't get any errors in the event logs and the scan...

Last updated: Oct 15, 2020 07:40AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Unable to get Test Result with the new license of the BURP SUITE

We were able to do testing using the previous license. However, in April 2020,we renewed the license and today was the first attempt using the new license. However, we were unable to get the test result with this new...

Last updated: Oct 15, 2020 07:22AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Getting internal server error

I'm getting an Internal Server issue after giving payload 'union+select+null-- and when I try to get to know the columns by group by (payload: '+group+by+1--) getting the result but when I try to give union select payload...

Last updated: Oct 15, 2020 07:22AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Graphql issue_type in issues returning null

Hello, I'm having problems fetching issues from a scan, namely the issue_type of each scan is returning null, along with description_html and remediation_html. my query: query getScan { scan(id: 34) { ...

Last updated: Oct 14, 2020 04:52PM UTC | 2 Agent replies | 4 Community replies | Bug Reports

log in issue in kali linux

hello, I'm having a trouble logging in with my portswigger account on firefox I'm using a kali Linux virtual machine every time I try to log in from the browser it gives me an error message however I can log in successfully...

Last updated: Oct 14, 2020 03:43PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Burp crashing after a few minutes

I start BurpSuite and receive the following warnings in my terminal before Burp is killed. $ ./BurpSuitePro WARNING: An illegal reflective access operation has occurred WARNING: Illegal reflective access by...

Last updated: Oct 13, 2020 04:15PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Chrome Crash in Pro v2020.9.2 | The specified service did not ship in the requestor's bundle

Crash in Pro v2020.9.2 on macOS 10.15.7 (19H2), Darwin 19.6.0 Oct 8 16:24:20 xss com.apple.xpc.launchd[1] (com.apple.xpc.launchd.domain.pid.Chromium Helper.6082): Path not allowed in target domain: type = pid, path =...

Last updated: Oct 13, 2020 11:55AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

I think there's glitch

I solved about 30 labs but now it says that i solved 14.I was using Mozilla and Chrome at the same time but I don't know what the problem might be?

Last updated: Oct 13, 2020 11:50AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

burp sandbox

Hi, I have a problem with the embedded browser in burp whenever I click it, it give me this erreor net.portswigger.devtools.client.b: refusing to start browser as your configuration doesn't support running without a...

Last updated: Oct 12, 2020 07:50AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Possible Bug in scanner processes not scanning APIs that end with file extensions.

During a recent web app scan, someone on the team noticed a particular API wasn't being scanned at all. The API appeared to be taking a PDF as an argument (like...

Last updated: Oct 09, 2020 09:52AM UTC | 6 Agent replies | 6 Community replies | Bug Reports

Not sure about this but here goes

Hi, I noticed that when I select many targets from the target tab and select scan, the URL's are populated in the URL's to scan textbox only if the selected number was <= 20. Not sure if this is a bug or not but would...

Last updated: Oct 07, 2020 02:49PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Page 89 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image