Burp Suite User Forum

Create new post

Project Override Upstream Proxy Servers - Autopopulating and causing infinite proxy loop

I'm having an issue when I try to proxy chain to Fiddler in a corporate environment. I had previously used Fiddler to handle PAC rules to authenticate to outbound web proxy server (NTLM) for external assets and direct...

Last updated: Sep 25, 2020 10:14AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp hangs when using http request smuggler

Hello team Burp get hanged when Using request smuggling extension Here is the youtube video https://youtu.be/V3IHU8MDTQA

Last updated: Sep 24, 2020 01:55PM UTC | 3 Agent replies | 3 Community replies | Bug Reports

"Send to Decoder" 10K limit - bug or known limitation?

Hi, I don't know whether this is a known limitation or a bug, but when I use the "Send to Decoder" function in the proxy history, the data sent to the Decoder gets truncated to 10.000 characters. I found out, when I tried...

Last updated: Sep 24, 2020 08:55AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: SQL injection attack, querying the database type and version on MySQL and Microsoft

The given solution ends with a # for comment but this doesn't seem to work. A double dash followed by a space (URL encoded ofc) works fine.

Last updated: Sep 21, 2020 08:44AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp doesn't want run from JAR

Hello, I try run burpsuite_community_v2020.9.1.jar on PinebookPro using this command sudo java -jar burpsuite_community_v2020.9.1.jar it start to loading but immediately i get some exeception and it crashed there...

Last updated: Sep 21, 2020 06:59AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp not reconizing login page

After installing the new version of Burp Pro, it no longer finds the login page when scanning our site. I have added the appropriate credential and made sure the login page has the required attributes and criteria to...

Last updated: Sep 18, 2020 01:17PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

license invalid

Please help after installation of burp, it says our downloaded license is invalid, contact support. It was working 1 week before on our previous installation.

Last updated: Sep 17, 2020 02:34PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: Exploiting HTTP request smuggling to capture other users' requests

when trying to login using the captured victim cookie it doesn't show SOLVED lab and stuck in "Invalid CSRF: token" message, even i have tried to insert "Cookie: victim-fingerprint=xxxx; session=xxxx; secret=xxxx" in the...

Last updated: Sep 16, 2020 11:04AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Scanner does not work with NTLM auth

The scanner times out when going through socks proxy with NTLM auth. This issue is not present in burp 2020.5. The problem was found in all versions above 2020.5

Last updated: Sep 15, 2020 02:39PM UTC | 4 Agent replies | 3 Community replies | Bug Reports

Scanner does not work through upstream proxy

In Burp 2020.9 and 2020.9.1, Scanner times out when going through an upstream proxy with NTLM auth. 2020.2 is not having this issue.

Last updated: Sep 15, 2020 08:39AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Blind SQL injection with conditional responses - on WebSecurity Academy

The page on this lab always showing "Welcome back!" whether there is correct SQLi query or not even without using SQLi on the TrackingId cookies. It's hard to find the answer for this lab. Thank you. Best...

Last updated: Sep 15, 2020 02:40AM UTC | 0 Agent replies | 0 Community replies | Bug Reports

Unicode Normalization Bug

During one of the pentests I was attempting to test for the Hostsplit unicode normalization vulnerability by tampering with the host header. More details about this vulnerability can be found...

Last updated: Sep 14, 2020 02:11PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Lab: Reflected XSS into HTML context with all tags blocked except custom ones lab is not working

hey i have been doing some labs but i got to notice that the above content lab is passing the payload even i get a xss pop up but still says lab not solved i have done refreshing the page and also i have tried it on the...

Last updated: Sep 14, 2020 12:55PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burpsuite does accept external connections on Mac OSX Catalina

I have burp running on the mac osx catalina and listening on all interfaces. in the mac osx firewall the burpsuite and java are allowed to accept incomming connections but the burp suite doesnt receive any traffic from the...

Last updated: Sep 11, 2020 06:39AM UTC | 3 Agent replies | 4 Community replies | Bug Reports

Burp Profession V2020.9.1 is eating CPU and Memory

My burp profession v2020.9.1 is consuming cpu and memory usage and it is just opening. It is eating 5GB of my laptop memory constantly.

Last updated: Sep 10, 2020 01:46PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Burp licence activation failed on reinstalled windows workstations after upgraded

Could you please help to reactivate the two burp licenses under my account. Since after windows upgraded, our burp licenses have been lost and need to reactivate however all the burp licenses cannot be used when I try...

Last updated: Sep 09, 2020 07:14AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Receiving error on accessing websites via Burpsuite Community 2020.9

I'm getting the following errors when attempting to use Burp to analyse web traffic.I am using embedded browser to access websites. 1599157875112 Error Proxy [54] The client failed to negotiate a TLS connection to...

Last updated: Sep 04, 2020 01:10PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Facing Issues while Site scanning

I have Burp suite enterprise edition installed. I am Getting "Waiting for agent" error while any site scanning If I go to agents section I can see below error "An unexpected error occurred. If this problem persists,...

Last updated: Sep 04, 2020 10:19AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Critical Service Issue : External Service Interaction(DNS)

When we run Burp Scan to Our Xactly product, we are seeing a Critical issue related to "External Service Interaction(DNS)" is shown in scan reports. We tried to fix the issue in multiple ways and didn't help. I have the...

Last updated: Sep 02, 2020 12:59PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab - Exploiting XSS to perform CSRF

Hello! I'm trying out this lab and, after submitting the payload to the comment section, the lab does not solve at all. I have confirmed that the payload works by accessing myself the forum and i see that the...

Last updated: Sep 02, 2020 12:44PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 91 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image