Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
Hi, I'd like to write an extension that fits into the Content Discovery functionality. At the moment there's no Montoya API for the functionality I can find. Are Discovery overrides on the current API roadmap?
hello,i want to reset all my progress(labs,learning path). Can u do that?
Hello, I have been using Burp Suite for some months now, and I would like to share my experience as a blind user. First of all, the majority of the interface is not navigable with a screen reader. This is due to the fact...
Hello, as already requested by other users two years ago (http://forum.portswigger.net/thread/1088/populate-enable-include-relevant-extract) I think it would be very useful to add the "include relevant extract" option also...
More and more of the Web apps I am pen-testing rely on Websockets for their main communication channel, and vector for XSS/sql-injection/CSRF etc. This would be very helpful if the functionality existing that exists for...
I hope this message finds you well. I am reaching out to address a perplexing issue that has been affecting our platform, Apply4U. Despite consistently garnering a substantial monthly traffic of 100,000 visitors, we have...
Good day, Would it be possible to get a license installation reset in our account/user management? We work extensively in VMs due to the nature of our work and have to delete them most of the time. Doing this, we hit the...
Hi, The latest version of Burp Suite Pro does not come with a collaborator client. Why is that? And if it is not available could you provide an alternative for it? Thank you.
In the context of race conditions attack and Sending requests in parallel. I have a POST request to apply a discount coupon code and a GET request to view the cart. As an alternative for "Sending requests in parallel" we...
Hi, Could you please reset my all proggress?
<iframe src="https://0aa000b403362f3f82a9fce0009100bb.web-security-academy.net/#" onload="this.src+='<img src=x onerror=print()>'"></iframe>
In what scenarios are <a href="https://clicktester.net/double-click-test/"> right-click tests </a> commonly used, and how do they help assess user interaction with context menus?
Two requests that I would love to see in a future version of Burp are: 1) The option to configure which columns are shown in the HTTP history tab. E.g. I may want to remove the IP, Listener Port, and TLS columns from the...
Hi Team, would it be possible to have a "corporate" BAppStore which would extend the current BAppStore and allow testers to point BurpSuite to that BAppStore to download not only the official BApp extensions, but also...
How do right-click tests assess the effectiveness of context-sensitive options and improve user interactions
When a private Burp Collaborator server is deployed behind a load balancer, for example, in a Kubernetes cluster, the source IP address of requests displayed in Burp will be the IP address of the load balancer rather than...
Please provide the Burp Suite Features/Data Sheet
Hi, It can be the case that pentesters would run many intruder attacks for different reasons, and it could be quite helpful if there is an option to 'name' the performed attacks - same as what one might do in the...
Adding BChecks was a great move by PortSwigger, however I feel they're missing a huge use case. Right now they're used as a scanning routine, across the app, with all checks. However to extend the massively would be to scan...
Hi im now cert exam. I accidentally closed the "examify" tab. i cant reopen help me pls.
Page 13 of 68
Your source for help and advice on all things Burp-related.