The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Installation

I'm trying to install Brup Suite Enterprise on a VM running Windows 8.1 64bits and I'm trying to upload the license file, but the installation says "There was a problem checking your license", I just downloaded the license...

Last updated: Jan 06, 2021 05:06PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

java.net.socketexception:connection reset

Hi, i'm using the licensed version of burp suite Pro. when the scanner is triggered, the following error message is listed in 'Alert' tab. java.net.socketException:Connection reset. The occurrence of this issue is in...

Last updated: Jan 06, 2021 06:20AM UTC | 1 Agent replies | 2 Community replies | Bug Reports

crawler gets stuck

I am Using of BurpSuite Professional V2020.12, Getting 5 hours estimates time while crawling the website. Tried creating a new project and the crawler gets stuck anyway and seems to be issuing one request a...

Last updated: Jan 05, 2021 02:27PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lab: SSRF via OpenID dynamic client registration missing /.well-known

Hi there, I am doing the OpenID labs and had a good idea where to look for the OAuth configuration files. Seeing them missing, I had a peek at the solution. The solution also suggested to look at the URL I had in mind for...

Last updated: Jan 05, 2021 02:02PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

URL Decode not working on pitchfork attack when payload is set on a HTTP header

Version: Buro 2020.12 When I define a payload on a HTTP Header and in my payload has two points as part of the payload (Ex: DMEWNf..DIEJDEJE) automaticly burp is encoding the two points to %2e%2e. I already try the...

Last updated: Jan 05, 2021 12:57PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

proxy error received fatal alert handshake_failure

hi i have mac os catalina. burp version - v2020.12.1 Knock out 2 errors in the dashboard: type: error source: proxy Received fatal alert: handshake_failure + readHandshakeRecord With these errors, burp stops scanning...

Last updated: Jan 05, 2021 09:02AM UTC | 2 Agent replies | 3 Community replies | Bug Reports

Burp Browser Error

Hello i am a tester

Last updated: Dec 31, 2020 01:31PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

burp suite enterprise is keep showing me "There was a problem checking your license" when i try to upload my license file

it also ask me to go to my account and download the license key and when i do that nothing changes and i am sure my license is not expired

Last updated: Dec 31, 2020 09:58AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp 2020.12.1 Stuck!!!

Hi Portswigger, First of all, I want to thank you for creating that beast called Burp! This is the daily tool I used for Penetration Testing activities. I have a pro license BurpSuite and I'm updating Burp to the...

Last updated: Dec 30, 2020 11:53AM UTC | 4 Agent replies | 5 Community replies | Bug Reports

Burpsuite Error

I can't intercept any connection using burp suite I tried foxy proxy and to enter the proxy settings in firefox preferences but same error. I installed burp suite certificate but same error. please help

Last updated: Dec 29, 2020 09:27AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Scan instantly atkes all ram and crashes

After starting scan/audit, Burp quicklyuses all allocated ram and shortly crashes or becomes unresponsive. Debug ID wvfngfk78bqpzrmi5syv:yy7i

Last updated: Dec 25, 2020 08:06AM UTC | 1 Agent replies | 2 Community replies | Bug Reports

Burp Suite window doesn't come to foreground when intercepting new packages.

Greeting, I have a problem with Burp Suite on Ubuntu 20.04 When Burp intercepts a new package Burp window doesn't "pop" on the foreground like it should. Is there a solution to this problem? The version I am using is...

Last updated: Dec 23, 2020 09:57AM UTC | 3 Agent replies | 2 Community replies | Bug Reports

Facing Issue with SSL Negotiation using Burp Suite Professional v2020.11.3

I have the following setup: OS - Kali GNU/Linux Rolling 2020.4 Java - 14.0 Burp Suite Version - Professional v2020.11.3 iPhone Model: XR iOS Version: 14.2 Background: I have an SSL unpinned iOS mobile application...

Last updated: Dec 22, 2020 12:12PM UTC | 3 Agent replies | 3 Community replies | Bug Reports

Intruder: Inadequate default lists

As a pentester one of my first enumerating steps on web applications is to check for hidden directories and I use Burp Intruder for that task. Willing to be thorough I always choose the "Directories - long" list, trusting...

Last updated: Dec 22, 2020 11:38AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

in HTTP Message Display, cannot read fonts in a local machine

I am using macos. In HTTP Message Display menu, there is no korean fonts even though there are many Korean fonts in the local machine. I think burp suite itself cannot retrieve fonts properly from the local...

Last updated: Dec 22, 2020 10:08AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp Repeater "Paste from File"

Hi, I am working with v2020.9.2 of burp pro. Upon importing a request from another user utilizing "Paste from File" in the repeater, I noticed unicode replacement character (Black diamond with a question mark) not...

Last updated: Dec 22, 2020 09:28AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

cant accurately modify anything

For some reason, when I higlight text to modify, it always leaves one or two characters behind making it impossible to tamper data. Example: I try to change the html to xml Content-type: text/html I highlight the whole...

Last updated: Dec 22, 2020 12:30AM UTC | 2 Agent replies | 2 Community replies | Bug Reports

Burp Suite Pro keeps crashing on MAC

Hello Support , This is Wenbin. I encountered this issue for several months . However it becomes more serious lately . The soft will crash on my mac very often . My contact : wenbchen@cisco.com

Last updated: Dec 21, 2020 12:38PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Intruder Fails to Receive Responses (Professional v2020.11.2)

This issue has occurred multiple times to myself and colleagues. System: Ubuntu 20 (VMWare) with OpenJDK 11. While running an Intruder attack, the attack will - at some point - stop receiving responses, continuing the...

Last updated: Dec 21, 2020 12:07PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Burp latest version uses a lot of memory

Hi team, There is an issue with the burpsuite pro. while scanning the memory usage shoots to the maximum very soon. This is being observed for previous 3-4 projects. I don't have much extensions / macro running....

Last updated: Dec 21, 2020 11:07AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 97 of 156

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image