Burp Suite User Forum

Create new post

BurnSuite website SSL error

I have configured Firefox to used Burp as proxy and everything works fine, except for one website. At the first "get request" everything works as it should be, that is, passed the traffic to burp and then i forwarded it....

Last updated: Oct 24, 2022 09:26AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Carbonator : No HTTPS traffic

I have configured carbonator and I am running the following command java -jar -Xmx2g -Djava.awt.headless=true /home/webscanner/BurpSuitePro/burpsuite_pro.jar https example.com 443 / --user-config-file=Config/userNew.json...

Last updated: Oct 20, 2022 09:37AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Burp wasn't intercepting localhost in brave browser

I'm using brave browser and wasn't able to intercept traffic in localhost anyone knows any fix on this? Thank you! - Certificate is okay - Other sites was intercepted

Last updated: Oct 19, 2022 12:02PM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Email regard

Hi Team, I set up email notification in Burpsuit. when the site is scanning I want to get report by mail. I am receiving summary report but i want to get detailed report how to setup to get detailed report.

Last updated: Oct 19, 2022 11:42AM UTC | 0 Agent replies | 0 Community replies | Burp Extensions

[Param Miner] Cachebuster in the User-Agent headers causes CloudFlare 403 block

Param miner automatically adds a cache buster to the user-agent, this gets blocked by CloudFlare. I've attempted everything, please how can I stop this behaviour??? Is there a workaround ???

Last updated: Oct 17, 2022 10:29AM UTC | 1 Agent replies | 1 Community replies | Burp Extensions

How do I make line wrap?

How can I make line wrap enable for the string response with the function txtInput.setText()?

Last updated: Oct 14, 2022 02:54AM UTC | 1 Agent replies | 1 Community replies | Burp Extensions

Unable to load installed extension.

Hi Team I have downloaded some extensions from BApp store but unable load them in burp menu bar for e.g. J2EE scan. When i check the load option under extender menu it shows success but does not shows anything in menu bar....

Last updated: Oct 13, 2022 03:16AM UTC | 2 Agent replies | 2 Community replies | Burp Extensions

How do I perform manual checks like a batch?

Hello Burp Users, I don't want to perform any crawling or automated scans for my testing. I have about 50 - 100 requests that I want to send to the target and evaluate the raw responses. Are there any burp extensions to...

Last updated: Oct 11, 2022 01:05PM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Upload Scanner - ReDownloader not accessible

Hi all! Got a quick question for anybody using the Upload Scanner extension with Burp Suite Pro v2022.8.5. I've watched the instruction videos and it advises that if you want to use the ReDownloader functions, you...

Last updated: Oct 11, 2022 07:54AM UTC | 1 Agent replies | 1 Community replies | Burp Extensions

Custom Header extension for Burp Enterprise - How to write it?

Hello! I need to configure custom headers for a scan with Burp Enterprise. I saw that a custom headers extension exists, but only for Burp Suite. I'd like to give a try to writing my own Burp Enterprise extension but...

Last updated: Oct 06, 2022 03:16PM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

setJMenuBar does not work

system: macOS catalina 10.15.4 JDK: 1.8 burpsuite: version 2022.8.5 I build a plugin to show a JFrame with menubar content like this JMenu jMenu1 = new JMenu("File"); JMenu jMenu2 = new...

Last updated: Oct 06, 2022 02:47PM UTC | 3 Agent replies | 3 Community replies | Burp Extensions

Active Scan ++ in enterprise edition

How can i use Active Scan ++ in enterprise edition. is there any other extension which can be used as Active Scan ++ in enterprise edition.

Last updated: Oct 04, 2022 10:24AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

software vulnerability scanner (burp extension based on vulners.com api)

software vulnerability scanner (burp extension based on vulners.com api) not working- gives 405 method not allowd error. Still api quota is remaining. Another error from extension's tab(software vulnerability scanner)...

Last updated: Oct 03, 2022 08:59AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Burp integrate with Nuclei

hi Team I would like ask about some issue I have .I try to install Nuclei integrate with Burp but not works.I follow for this instruction but I do not see scanning....

Last updated: Sep 30, 2022 06:32PM UTC | 3 Agent replies | 5 Community replies | Burp Extensions

Using XSSFWorkbook to read FileInputStream on an Excel file

Greetings! I am developing an extender (written in Java) where it will be parsing in an excel checklist. I am using XSSFWorkbook to parse an Excel workbook using FileInputStream. However, after loading the extender and...

Last updated: Sep 30, 2022 09:45AM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

Does new version of burp suite requires java or not...?

Hello! from this link https://portswigger.net/burp/releases/professional-community-1-7-05 I have installed burp suite community edition windows64 bit. Previously i used to get error if i don't install java but now...

Last updated: Sep 29, 2022 10:18AM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

Send request in the same connection turbo intruder

Hello I want enumeration the header of website vulnerable by client side desync But when try turbo intruder i receive each response as single connection req POST / HTTP/1.1 Host: example.com Connection:...

Last updated: Sep 28, 2022 02:16PM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Turbo Intruder ERRO

I'm trying to use Turbo Intruder on my Burp installed on a Windows 11 and it gives the following error: User Pynthon error, check extend for ful details: Traceback(most recent call last): File "<string>", line 1, in...

Last updated: Sep 27, 2022 05:23PM UTC | 1 Agent replies | 2 Community replies | Burp Extensions

How to doActiveScan by use the specified IscannerCheck?

Hello I have write some active scan rules by implements IscannerCheck#doActiveScan. Sometimes I want to scan the items by use the specified IscannerCheck, but when I use callback.doActiveScan the all IscannerChecks will...

Last updated: Sep 27, 2022 09:20AM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

Attach a mouse event listener to Burp IMessageEditor UI Component?

Hi, Is it possible to call iMessageEditor's getComponent() to then call AddMouseListener() and override the mouseEntered or mouseClicked methods? My goal is to detect when a user performs a mouse event of any kind in the...

Last updated: Sep 26, 2022 08:48AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Page 15 of 48

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image