The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Cannot login on a different computer

I have been trying to login on a separate computer, which is a build I use that has Burp Suite on it, but keep getting an error message. This is different to the 'login failed' message when using incorrect credentials, and...

Last updated: Apr 06, 2021 07:28AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Cross Site Scripting (DOM based)

Burp has created two different tentative DOM XSS issues with this description: "The application may be vulnerable to DOM-based cross-site scripting. Data is read from location and passed to $() via the following...

Last updated: Apr 01, 2021 02:22PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Suite Pro Project File Corrupt

Hi team, Im having a project file when attempt to open it, it shows the following message: Failed to create Burp project: ArrayIndexOutOfBoundsException Current Burp version I'm using: Burp version 2021.3.1 Build...

Last updated: Apr 01, 2021 08:28AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Wrong URL path is used in Reflected XSS vulnerability description

Initially below URL is used as vulnerable application URL path. https://insecure-website.com/search?term=gift And to show how is it vulnerable , the URL path got changed as...

Last updated: Apr 01, 2021 08:01AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

ASP ViewState does not show up

I have an issue with the ViewState Tab not showing up in the Request/Response view I can see the hidden form elements and on a POST request I can see the Parameters being sent, but the Tab is not showing up. Here is a...

Last updated: Mar 31, 2021 09:48AM UTC | 4 Agent replies | 2 Community replies | Bug Reports

Need help!

Heya! It says my CA Certificate isn't installed, even though I did on my phone. And I gave it permissions + Restarted my springboard.

Last updated: Mar 31, 2021 08:32AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Issues installing Burp in Mac OS Catalina 10.15.4

Hello, I am not able to install burp suite professional for a MAC with OS Catalina 10.15.4 I see the following message error when I tried to Install it: "Burp Suite Professional Installer" can't be opened because Apple...

Last updated: Mar 30, 2021 07:57AM UTC | 5 Agent replies | 4 Community replies | Bug Reports

Academy - Clickjacing attacks

Hello! When I tried to solve the "Clickjacking" academy labs, I got an error message when tried to see my exploit in the exploit server. The form of the sytle is missing, I got only a ""Resource not found - Academy...

Last updated: Mar 29, 2021 12:32PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

JRE Appears to be version 11.0.11-ea

When i start lastest verion of Bupsuite i got this error! https://i.imgur.com/7j7AK3s.png JRE Appears to be version 11.0.11-ea from Debian Burp has not been fully tested on this platform and you may experience...

Last updated: Mar 29, 2021 08:07AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Enterprise - Waiting for agent (stuck)

Hello I have a burp enterprise instance with 1 agent machine with 5 agents on the same host all. WHen I try to scan somsething I get the message "Waiting for agent" and I can't scan anything. In the agent page, I see: An...

Last updated: Mar 26, 2021 01:17PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Extender API IContextMenuInvocation wrong Data

Hi There With the latest Version of Burp (2021.3.1) we have following issue: The IContextMenuInvocation Object passed to the createMenuItems Method of a IContextMenuFactory class holds the wrong request Object with...

Last updated: Mar 25, 2021 03:32PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

External Service Interaction False Positive

While running active scan against a site while on a VPN, Burp reported an issue for External Service interaction. However, the service being interacted with is coming from my Public IP on the VPN and not from the site I am...

Last updated: Mar 25, 2021 02:50PM UTC | 2 Agent replies | 2 Community replies | Bug Reports

install macOS Catalina

Getting he following error when opening the installer on macOS Catalina “Burp Suite Professional Installer.app” can’t be opened because Apple cannot check it for malicious software. This software needs to be updated....

Last updated: Mar 25, 2021 10:12AM UTC | 10 Agent replies | 14 Community replies | Bug Reports

XSS redirect on click button "go to exploit server"

Hi, I'm a security information student, and I have studied through the PortSwigger academy. When exploring the lab "Lab: Reflected XSS into HTML context with all tags blocked except custom ones", a bug appens. After...

Last updated: Mar 23, 2021 05:03PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Crawl was configured to use a browser, but a browser could not be started. Falling back to non browser based navigation

I have installed Burp Suite Professional on a Kali Linux. I installed this yesterday on a VMWare workstation instance. Everything is the latest version. When I try to run a crawl/audit, the crawl starts with but throws...

Last updated: Mar 23, 2021 12:33PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

presumable bug in lab - SQL injection attack, listing the database contents on Oracle

Hi, I'm doing the lab - mentioned in the subject, and I think I found a bug. If I list the tables from the databases I got a huge list, but I can't list the content of any of the tables. I used this url to get the...

Last updated: Mar 23, 2021 11:28AM UTC | 5 Agent replies | 6 Community replies | Bug Reports

Bug in "Reflected XSS into HTML context with all tags blocked except custom ones" Lab

Hello there, Good Day and I hope you're doing well! First of all thank you so much to PORTSWIGGER team for creating Web Academy. Its really great resource of learning and I am enjoying it. My name is Hardik Maru, and I...

Last updated: Mar 22, 2021 08:17AM UTC | 3 Agent replies | 5 Community replies | Bug Reports

Scope Bug

Hello, Issue: Burp Suite does not respect the defined scope specified in "Target Scope". The issue is if the specified in-scope URL appears in a GET parameter (or possible elsewhere on the same line) of a site that is...

Last updated: Mar 19, 2021 12:17PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

In Kali Linux 2021 unable to connect to an UNsecured website

Hi There, I keep getting the following error both with Firefox and the Burp browser. It will not connect to the website zero.webappsecurity.com. This is a site setup to be used as a testing tool so various tools can...

Last updated: Mar 19, 2021 09:03AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Increase Scanner Speed

Hello, I noticed that the speed of requests does not appear to match the # of maximum concurrent requests specified in the resource pool. For example, I am noticing a max of 2 requests per second but have specified 30...

Last updated: Mar 19, 2021 08:47AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Page 90 of 156

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image