Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
I thought I was going mad, but it appears the ViewState parser is not fully functional in v2020.4.1. I can see a __VIEWSTATE cookie but it is never parsed. Similarly, .NET Beautifier doesn't register the cookie and make...
Hi, the tab who shows the decoded ViewState and says if Mac is enabled or not is gone. I'm using Professional / Community 2020.4.1 Happens in Mac Os and linux
When viewing a request with a ViewState, previous versions would provide a ViewState tab to display the decoded information in tree view or would show that it was encrypted. As of 2020.4.1, this tab no longer shows. I...
I’m want to use Burp to test our new mobile app. I followed the instructions given in the documentation....
I am trying to work through the labs available in PortSwigger Academy. I was able to work through some of them, but now for some reason whenever I try to launch a new one, the platform fails with an error page.
Hi, good afternoon, I have been trying to test the latest crawler functionality and scan with the browser that has burp suite but I have had a problem when I crawl without the browser, it adds all the content to my sitemap...
Hi, I've constructed an exploit that successfully changes the email address of my account, but the lab is not getting marked as solved. Is this a known issue?
If I have vpn connection and I try to load user options the Burp freeze and I have to restart everything. Everything works fine if I first load user options and then start up vpn connection.
Hi, I would like to know whether there is an option to output the burpsuite report in Japanese language
Hello, During a POC we are running using BurpSuite Enterprise web application scanner, we encountered an issue (not much a bug, but more a security weakness) : as it is possible to provide credentials for authenticated...
Hi Agent Support, Encountering Application Tear on actual "Main Windows Machine". https://i.imgur.com/7dFFP1X.png https://i.imgur.com/0ipZ93D.png However when i switched over to "my VM Windows / VM Kali" that is...
I recently discovered that the jar version of Burp was not complaining on a new machine running 64-bit Kali Linux 2021.1 even though the ownership on chrome-sandbox was not set to root and the permissions were not set to...
Hi I am able to lunch burp from terminal , but when i am lunching it by double click its not lunching and the error log is below Sandbox: SymDaemon(142) System Policy: deny(1) file-read-data...
Hi Community, I am unable to start any lab session out of a sudden. I tried to change browser and laptop and dont seem to working. Is this account specific?
sql union attack page wont open... it just says sorry for the inconvenience???
The site throws an error when I try to access the lab. Anyone else facing the same issue??
When ever iopen any lab nothing is openeing, im getting error messages, pl verify.
Hello, I'm running a licensed PRO version of Burp and in the current PoC scan/report, I can't find the evidence of these standard missing security-headers: - Content-Security-Policy - X-XSS-Protection -...
Hi, Under the Proxy tab, upon clicking the "Open Browser" button and proxying traffic, everything works fine. That is, until in the Chromium pop up, I attempt to open up another tab. At that point, the pop-up window...
Hi team, My virtual machines crash often meaning I reactivate Burp Pro every once and a while when I need a new VM. I am now getting the error No more activations allowed for this license when trying to start Burpsuite...
Page 92 of 156
Your source for help and advice on all things Burp-related.