Burp Suite User Forum

Create new post

Can't open Burp Suite -- "Error: A JNI error occured, please check your installation and try again"

Here I provide full output after I launching Burp Suite : Error: A JNI error has occurred, please check your installation and try again Exception in thread "main" java.lang.UnsupportedClassVersionError: burp/StartBurp...

Last updated: May 22, 2020 07:42AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Burp Memory / CPU Usage Spikes to >3GB / >50%, with No Scanning Taking Place

This has happened on two separate Windows 10 computers (latest MS patches), 8GB and 10GB of RAM, and with both version 2020.1 and 2020.4.1, native Windows and Java versions.

Last updated: May 22, 2020 07:07AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Cache Control - Lab Web cache poisoning with an unkeyed cookie

I'm making a request to the lab mentioned above with machine windows 10 and burp v2020 does not return the page with cache, I did the test on a virtual machine linux with version 2.1 and it returns normally. I would like to...

Last updated: May 21, 2020 11:47AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Using Administrator Role All page disappear

I try if I using administrator, Home, Site, Scan...all can not access. Please see following: Whoops - something bad happened TypeError: Unable to get property 'extensions' of undefined or null reference TypeError:...

Last updated: May 20, 2020 06:52AM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Swedish characters do not work any more

Hello, I am running Burp Pro v2020.4.1 and recently noticed that intercept, repeater and intruder editor does not support ÅÄÖ anymore. This has worked before but now the characters are substituted with random...

Last updated: May 19, 2020 01:00PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

site map doesn't show some assets

Hi, I have a lists of subdomains. I use wfuzz to request / for all subdomains. I proxy through burp suite to move them to burp. Eventhough wfuzz gets 200 404 or 302 etc (behind burp), I cant see some sites on the site...

Last updated: May 18, 2020 08:45PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

java.lang.ArrayIndexOutOfBoundsException using Burp on Windows

Hi, Just browsing targets and findings and Burp Suite Pro keeps hanging. It will freeze up for a bit and then it will start working again. I see errors like this in the output. Do you know what is causing this and how to...

Last updated: May 15, 2020 01:14PM UTC | 2 Agent replies | 1 Community replies | Bug Reports

Latest Burp upgrade breaking ysoserial integration

I encountered an issue using a ysoserial extension with the latest Burp Suite release. I received the same error message seen in this ysoserial issue: https://github.com/frohoff/ysoserial/issues/136 The latest solution...

Last updated: May 15, 2020 08:32AM UTC | 0 Agent replies | 2 Community replies | Bug Reports

Latest JRuby Complete Jar - 9.2.0.0 Breaks Customs Extensions

I recently downloaded the JRuby Complete 9.2.0.0 JAR and use it for my Burp Ruby Environment. Upon attempting to load a custom Ruby extension I was met with the following error: NoMethodError: undefined method...

Last updated: May 15, 2020 07:20AM UTC | 4 Agent replies | 2 Community replies | Bug Reports

Different results posted by Burp Suite Pro versus Enterprise

Hi, I ran web tests using a Burp Suite Pro license (temp). As I ran similar tests on the same target using the same settings on a Burp Suite Enterprise tool (which my company bought), I discover I have slightly...

Last updated: May 14, 2020 02:30PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

licence activation problem

Hi we can no longer activate the product license on our machines.the unavailability of the product impacts our activity please take the appropriate measures.

Last updated: May 14, 2020 11:05AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Installation Error

Setup account, got key, downloaded and installed burp. Windows Defender was disabled firewall was on (oops). Connection got blocked. Disabled firewall. Reinstalled Burp. Now can't login to burp Web UI. Tried reinstalling...

Last updated: May 14, 2020 08:21AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Lost communication with BurpSuite

We are facing an issue "Lost communication with BurpSuite" while scanning after couple of hours. (Persistent issue) Our setup is like, The Burp tooling is hosted in 1 azure VM and application is hosted on another azure...

Last updated: May 12, 2020 12:00PM UTC | 0 Agent replies | 0 Community replies | Bug Reports

Browser receives "HTTP/1.0 200 Connection established" from BURP which received "HTTP/1.1 404 Not Found"

Browser sends, CONNECT ...127.0.0.1:8080.... in order to POST /libs/granite/core/content/login.html/j_security_check to a site https://www.XXXX.ca Browser network console shows, Version: HTTP/1.0 Referrer Policy:...

Last updated: May 12, 2020 08:30AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

The Collaborator server IP disclosure

Good morning, I'm using burp pro scanner and the target website has ip 195.250.x.x. Neverthless, scan result shows the following: The Collaborator server received a DNS lookup of type A for the domain name...

Last updated: May 12, 2020 08:00AM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Web Security Academy OS Command Injection, Simple Case

I've been trying to do this one (Web Security Academy OS Command Injection, Simple Case) but nothing seems to work. I even used the proposed solution and it didn't work at all so my suspicion is that the challenge is broken.

Last updated: May 11, 2020 05:07AM UTC | 4 Agent replies | 5 Community replies | Bug Reports

Responses to HTTPS requests are very/too slow when listening on non-loopback interface on Windows

I have reinstalled the latest version from scratch, and still face the following issue. * I start a listener on all interfaces (*), or a specific non-loopback interface; * I use the default Burp configuration with e a...

Last updated: May 08, 2020 07:28AM UTC | 2 Agent replies | 5 Community replies | Bug Reports

Lab: SQL injection UNION attack, retrieving data from other tables

I don't think this lab is working properly. Spent about 45 mins, checked the solution, and it didn't work. Could you look into it please?

Last updated: May 08, 2020 06:40AM UTC | 1 Agent replies | 1 Community replies | Bug Reports

Cannot copy image file content from proxy or repeater - request to clipboard anymore

When I try to copy the entire request from proxy or repeater that contains an image (e.g. GIF upload), I cannot copy the entire request to the clipboard anymore. The content of the clipboard ends for example with:...

Last updated: May 07, 2020 05:55PM UTC | 1 Agent replies | 1 Community replies | Bug Reports

New Scan stuck at "Waiting for Agent"

Just installed the trial for Burp Suite enterprise and when trying to start a new scan on my web app, the status is always "Waiting for Agent". If I go the the Agents section, I see and error message saying "An unexpected...

Last updated: May 07, 2020 04:01PM UTC | 1 Agent replies | 0 Community replies | Bug Reports

Page 99 of 142

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image