Burp Suite User Forum

Create new post

Create folders in repeater tab

Hi Portswigger, I use BurpSuite professionally every day, and I would like to request a feature that I have been missing for a long time. Would it be possible to include a way to create folders in the Repeater tab? This...

Last updated: Feb 03, 2022 01:13PM UTC | 2 Agent replies | 3 Community replies | Feature Requests

Import Burp Professional scan into Burp Enterprise

I would like to be able to import a burp scan (pro) into Enterprise, to use the tracking metrics and reporting features of Enterprise. Is this possible already?

Last updated: Feb 02, 2022 11:46AM UTC | 6 Agent replies | 8 Community replies | Feature Requests

Query sanitization

I heard if i use query sanitization sql injections don't work. so my question is : Is query sanitization also can prevent blind sql injections?

Last updated: Jan 27, 2022 09:48AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Option to create NSS key log file

It would be great to have an option in Burp to create a NSS Key Log file (https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format), it would really help debugging problems with SSL client certificates...

Last updated: Jan 25, 2022 09:07AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Proxy: "Match and replace" target IP address/port of request (not just Host header)

A new dropdown would be necessary. Would be handy to have a tick box to automatically do the host header also Thanks!

Last updated: Jan 21, 2022 11:47AM UTC | 3 Agent replies | 2 Community replies | Feature Requests

Latest on Burpsuite Pro/Enterprise and scanning Single-Page Applications?

Portswigger, I've seen various posts regarding Burpsuite's scanning abilities for SPAs. Can you provide an update on what improvements have been made, current scanning capabilities for SPAs in Pro & Enteprise and what...

Last updated: Jan 21, 2022 10:35AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp Intruder

Burp intruder provides the option of extracting specific data in intruder results but it has a limit of 100 words only. I tried to grep around 500 words of a token that is being used for the login session but it fails to...

Last updated: Jan 18, 2022 04:34PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

AWS Fargate support

I understand that there is support for AWS EKS to run BurpSuite. I was wondering if BurpSuite Enterprise could be run in an AWS Fargate (ECS) or OpenShift?

Last updated: Jan 17, 2022 11:30AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Export/import Resource Pool configuration in project options JSON

We want to set up a few default Resource Pools so we don't have to recreate them every time a new disk project gets set up. Our process when starting a new project is to import a standard default project options JSON so...

Last updated: Jan 17, 2022 11:10AM UTC | 3 Agent replies | 2 Community replies | Feature Requests

Need to generate auth token after 1 hour, How we can achieve it?

Need to generate auth token after 1 hour, How we can achieve it? Scenarios: We get token from google api and token is valid for 1 hour. Need to capture token and pass to other requests after 1 hour Please help

Last updated: Jan 12, 2022 02:13PM UTC | 6 Agent replies | 10 Community replies | Feature Requests

Reg Free trial

I have requested for Free trial license. But I did not get the free trial license

Last updated: Jan 11, 2022 09:11AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Content Discovery Queued Tasks

Hi, Could the queued tasks in the Discovery Session have the same functionality as the Scanner Scan Queue? This would allow the user to cancel individual discovery tasks to lower bandwidth/time, or to prioritise...

Last updated: Jan 07, 2022 08:13AM UTC | 3 Agent replies | 3 Community replies | Feature Requests

Collaborator Token definition & "API" Access

Hi, we would like to add two feature requests for private collaborator servers. 1. Please, let us define the base collaborator server sub domain name (and length) 2. Provide an official "API" to access the...

Last updated: Jan 06, 2022 06:15PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Intruder pause and launch built-in broswer on redirect option

Hi, Is it possible to pause on redirect and have an option to open session built-in browser. Would be useful for MFA or credential attacks where you successfully logon and can continue attacks

Last updated: Jan 06, 2022 02:05PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Credential Stuffing Intruder Payload

Is there an easy way to go from a list with username:password combinations with a specific separator (i.e. colon) to do credential stuffing. I found in order to do this I could make two individual files (one with usernames...

Last updated: Jan 05, 2022 12:15PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Add LDAP support to Collaborator

Any thoughts on adding LDAP support to Collaborator? Might come in useful for Log4Shell testing.

Last updated: Jan 04, 2022 03:12PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

API to get repeater history

Hi, we want API to get repeater history. Though burp API provides proxy history API (getProxyHistory), there is no repeater history API. If there is an API to get repeater history, it is really helpful for us to get the...

Last updated: Dec 24, 2021 04:00PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

API to get repeater history

Hi, we want API to get repeater history. Though burp API provides proxy history API (getProxyHistory), there is no repeater history API. If there is an API to get repeater history, it is really helpful for us to get the...

Last updated: Dec 24, 2021 03:15AM UTC | 0 Agent replies | 0 Community replies | Feature Requests

Suggestions for Burp Collaborator Server config options

Hey support/albinowax, Some suggestions for Burp Collaborator Server config options: - "customHttpContent" for unknown paths to replace that "Burp Collaborator is a service.." default response; - "customHttpContent"...

Last updated: Dec 20, 2021 11:20AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp Pro v2021.8.3 Intruder results not saved into Project dashboard

I encountered a bug where my I paused intruder result to reduce sending all payloads to server as I was lucky to hit the correct response within the first few payloads. After I paused the attack, I went to click Save >...

Last updated: Dec 17, 2021 05:28AM UTC | 0 Agent replies | 1 Community replies | Feature Requests

Page 22 of 64

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image