Burp Suite User Forum

Create new post

Burp - Version 2020.12.1 - Base 64 decode does not work fine in inspector

Decoding in inspector does not work fine: some strings are correctly decoded, other are not. There is no option for uploading pictures with details when reporting issues, so here is a link to a document with examples of...

Last updated: Jan 22, 2021 08:52AM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

Must i pay the Trial Version

Hey guys if i am using the burpsuite professional trial version must i pay for it ? and will it automatically cancel the licensed version ?

Last updated: Jan 13, 2021 02:23PM UTC | 1 Agent replies | 1 Community replies | Burp Extensions

Trubo Intruder

Can I use Turbo Intruder with community version? Thanks in advance

Last updated: Jan 11, 2021 10:18AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

All Python extensions fail to load.

I am using Burp Suite Community Version v2020.12.1 Build 5278 The Jython standalone version is 2.7.2 OS: Windows 10, v 10.0.18363 Installed Autorize through the Extender > BApp Store panel. It downloads and installs the...

Last updated: Jan 11, 2021 10:13AM UTC | 2 Agent replies | 2 Community replies | Burp Extensions

Important functional bug in unmaintained extension "Request Minimizer"

Hello, I noticed that extension "Request Minimizer" will not act on POST parameters, because of a faulty IF condition. I reported the bug to the author, but I doubt it will be patched anytime soon (the last update was 3...

Last updated: Jan 08, 2021 05:43PM UTC | 1 Agent replies | 2 Community replies | Burp Extensions

Clear Extension Output UI

My Python plugin prints output to "Extender" > "Extensions" > "Output" > "Show in UI". Each time I run my plugin, it appends data to this area. I'd like to clear out this area but uncertain of the correct way. I've...

Last updated: Jan 08, 2021 01:07PM UTC | 3 Agent replies | 3 Community replies | Burp Extensions

net.portswigger.devtool.client a9 : Refusing to start browser as your current configuration does not support: running without sandbox

It happens when I installed kali linux, I have change network proxy in firefox ESR but it doesn't work either. I am facing a lot of problem in web penetration. please help me out

Last updated: Jan 07, 2021 08:47AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

How to get the file of my plugin resource in burpsuite?

My English is not good.I will try my best to describe my problem clearly. I create a maven project and put an executable file in the resource directory. I can use `XXX.class.getResource("/");` code obtains the file path in...

Last updated: Jan 04, 2021 03:47PM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

is IScannerCheck class can be used in burp community

I playing this example of customscannercheck. Since passive scanning is disabled for burp community(free version), I just call self._callbacks.issueAlert("Hello alerts") in the doPassiveScan function to trigger an alert...

Last updated: Jan 04, 2021 10:22AM UTC | 1 Agent replies | 1 Community replies | Burp Extensions

Spider api

When I write the burpsuite extension, I want to know if the spider crawl is complete and whether there is a relevant api that can be called. Whether burpsuite should add more api

Last updated: Dec 29, 2020 02:28PM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

Burp Enterprise tool is not doing authenticated scans

Hi, I had configured burp enterprise scanner for one of our application and provided recorded login sequence since the application will redirect to single sign on page and redirect to main application page once...

Last updated: Dec 21, 2020 09:18AM UTC | 3 Agent replies | 4 Community replies | Burp Extensions

Burp Python Extensions

Hi, Some of my python extensions are not working on my windows but it's working on my Linux VM. Upload Scanner === ``` at org.python.core.PyReflectedConstructor.__call__(PyReflectedConstructor.java:182) at...

Last updated: Dec 18, 2020 09:52AM UTC | 2 Agent replies | 1 Community replies | Burp Extensions

Help with updating a parameter in Ruby

We've been using a script to update request headers (e.g., JWT) that we found here: https://raesene.github.io/blog/2016/06/19/Burp-Plugin-JWT-Tokens/ We've had use cases where we need to sign in, capture a CSRF token in a...

Last updated: Dec 16, 2020 09:27AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

error on turbo intruder

hi team i installed a turbo intruder i founded a error on output java.lang.IllegalStateException: inputRequest.httpService must not be null at burp.TurboIntruderFrame.<init>(fast-http.kt:218) at...

Last updated: Dec 07, 2020 11:58AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Burp Corbonator_CI Integration

Hi Team, I am planning to integrate burp pro with jenkins, As suggested in we45.com, i have followed the same and integrated burp pro with jenkins using corbonator plugin. I need some help on how to provide authentication...

Last updated: Dec 07, 2020 08:37AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Python Extension - Requests / Urllib modules - Certification Error

Hi Team, While using python's library requests and urllib to send the requests from Burp Extension, I am getting following error: raise SSLError(e, request=request) requests.exceptions.SSLError:...

Last updated: Nov 30, 2020 11:16AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

burp suite 2020.1

i am using community edition ill try every thing but intercept not caputering data target also not working ill try like add burp certificate proxy switcher restore default but not working ; i have also one problem when i am...

Last updated: Nov 23, 2020 01:06PM UTC | 1 Agent replies | 1 Community replies | Burp Extensions

Extensions Load Error

hello, While installing java or ruby related plugins, plugins with python do not load and give an error message. The plugin I wrote and the plugin I tried to download from the bapp store is not installed. jruby version :...

Last updated: Nov 23, 2020 09:42AM UTC | 3 Agent replies | 2 Community replies | Burp Extensions

Private Burp Collaborator Server: Unexpected Exceptions - Problem handling DNS requests

Hello, I am running a private Burp Collaborator Server (current version of Burp) on an AWS EC2 instance. It's working and all health check tests were successful, but I found a lot of error messages in the...

Last updated: Nov 19, 2020 04:46PM UTC | 4 Agent replies | 3 Community replies | Burp Extensions

How can I get add a detachable suite tab for my extension?

I'm writing a Burp Extension that adds a suite tab. I'd like to be able to detach this suite tab like you can with other tools from Window -> Detach [toolname]. How can I go about this?

Last updated: Nov 17, 2020 08:53AM UTC | 1 Agent replies | 0 Community replies | Burp Extensions

Page 27 of 48

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image