The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Solved labs.

Could my solved labs be reset to unsolved each time I login? Best Regards Joao Parra

Last updated: Jun 22, 2023 07:51AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Info on Features per License

Hi I need a information on 1) How many users can use burpsuit on a same license. Precisely Under one lisence, how many team members can use burpsuit on more than one machine in a same network. 2) How many concurrent or...

Last updated: Jun 22, 2023 01:42AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Free Trial Denial

Greetings, I applied to get a free trial of Burp Pro, but I was denied. I presume it's because I used my college email domain, but since I'm a student getting a BAS in Cybersecurity, I thought it would work. I'd like to...

Last updated: Jun 21, 2023 06:21AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Reset my progress and labs

Please reset all my labs and progress

Last updated: Jun 20, 2023 04:33PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Scan Audit & Crawling do not support TLS client certificate authentication

Hello, I've searched quite a bit, and it seems to me that it's not possible to use the Scanning and Crawl functionality on a website that requires Client TLS certificate authentication. When I try to scan audit/crawl...

Last updated: Jun 20, 2023 01:30PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Enhancing Burpsuite's HTTP History for Improved User Experience

The HTTP history tab feature in Burpsuite is widely used and accessed frequently. However, there is a bug that causes the program to freeze occasionally when trying to open very large HTTP Data. This seems to be a natural...

Last updated: Jun 13, 2023 09:43AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

No Raw in Response when using Repeater

I copied my proxy intercept and pasted it in Repeater tab’s Raw. Then click GO (filled host&port), nothing is appeared in Response window. How can i do for see the response raw? (I’m doing webgoat missing function level...

Last updated: Jun 12, 2023 06:42AM UTC | 3 Agent replies | 4 Community replies | Feature Requests

NTLM EPA support

For a client I'm testing an application with NTLM authentication. With Chrome I could login, but not with Burp or Firefox. After days of digging I came across the following...

Last updated: Jun 06, 2023 10:20AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Windows 7

What is the latest version of Burp Suite Pro Comaptible with Windows 7 SP1?

Last updated: Jun 01, 2023 07:55PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Burp Suite Enterprise Re-Check/Re-scan/Re-audit a single issue

I think it work beneficial to added the ability to re-scan or re-check a single on a scan project. Developer and burp suite enterprise customers typically work a on single issue at a time. This feature would help them...

Last updated: May 31, 2023 08:01AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

I want to customize more hotkeys.

Hi, Dear Burp Team! I'd like to make the hotkeys more extensible, such as adding extensions like ParamMiner to the hotkeys.

Last updated: May 30, 2023 02:18PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Academy Lab Feedback: 2FA broken logic

Hello, I was working on the 2FA broken logic lab found here: https://portswigger.net/web-security/authentication/multi-factor/lab-2fa-broken-logic I wanted to give some feedback. I was able to complete the lab. However,...

Last updated: May 25, 2023 08:44AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

New topics

Hi, will there be labs on PortSwigger in the future related to Server-Side Include(SSI), Code injection, LDAP injection and NoSQL injections?

Last updated: May 24, 2023 04:24PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Use/Parse Collaborator responses in Session Handling Rules and/or Macros

Hello, It would be useful to be able to parse the responses received in Collaborator and use them in the Session Handling Rules interface or/and in the Macros. The use case would be to be able to automate logins that...

Last updated: May 23, 2023 02:23PM UTC | 4 Agent replies | 2 Community replies | Feature Requests

Jenkins intergration

Hi, My company is having Burp Suite Professional license. I would like to ask for a Burp Suite Professional license is that able to trigger the burp suite scan in Jenkins CI-CD? Thank you

Last updated: May 22, 2023 07:56AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp suite settings

How to configure burp suite to send one request per second when scanning a specific request?

Last updated: May 22, 2023 07:33AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Reset Progress

i want to reset my recent lab progress. kindly reset

Last updated: May 19, 2023 06:43AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

A flag to Prevent polling collaborator through socks 5 proxy

Sometimes, there is a need to set up a SOCKS proxy to an internal host. However, in certain network proxy settings, Oastify and custom collaborator servers may be blocked. In such cases, it would be ideal to have a flag that...

Last updated: May 18, 2023 03:56PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Changing color of filter "button" in Proxy/HTTP History when using "Search Term"

Please consider changing the color of the "Filter" button within the Proxy/HTTP window, or elsewhere also, when a "Search Term" is being used. Sometimes, during long tests, the filter can be "forgotten" and unnecessary...

Last updated: May 18, 2023 10:33AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Comparer Bulk Analysis to ID Unique Data

A nice feature for Comparer would be to highlight a large number of responses and have Burp identify variable elements of a response as well as how many requests from the set have this same value. The use case for this would...

Last updated: May 17, 2023 03:08PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Page 15 of 68

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image