Burp Suite User Forum

Create new post

Pretty with word wrapping support

Hi, I think it would be better if you guys support word-wrap for Pretty feature, since working with JSON, some of the values are long and we have to use horizontal scrollbar, and for copying and dragging, it's really worse...

Last updated: Nov 02, 2021 04:59PM UTC | 11 Agent replies | 11 Community replies | Feature Requests

Beautifier small enhancement

Hello, In the last versions the very good feature of viewing either "pretty" or "raw" in http viewer is very good - thanks for that. small issue there - when using the "pretty" mode than it is being applied on the...

Last updated: Nov 02, 2021 03:39PM UTC | 2 Agent replies | 0 Community replies | Feature Requests

Inspector Ease of Use

Hi Portswigger Team, Could you please add ease-of-use improvements to the Inspector utility? In particular, it would be helpful to: - mark multiple request headers / parameters (with Ctrl key) and remove them at the...

Last updated: Nov 02, 2021 03:35PM UTC | 2 Agent replies | 0 Community replies | Feature Requests

Highlight all occurrence of the selected string

It would be very helpful and useful to highlight all occurrence of a selected string both on request and response without a need to copy and paste in search bar.

Last updated: Nov 02, 2021 10:02AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Show Return Trip Time in Intruder Results

It would be very beneficial in showing a column for the Request Trip Time (RTT) in the Intruder window. This is a critical tool for blind attacks in seeing what kind of a response time a web-application has. OWASP ZAP is...

Last updated: Nov 01, 2021 09:58AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Multiple request in repeater tab

Hi Team, I need your support for what I missing in an issue. I have tested my own site in burp suite and I have pasted multiple requests in a single repeater tab, and change connect is keep-alive, and disabled content...

Last updated: Oct 29, 2021 10:06AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Can't stop some extensions!

Some extension like HTTP Request Smuggler need to be unloaded/loaded to stop running.. It would be interesting to have an "easy" way to stop a extension that not implemented a "stop/kill" feature. thanks.

Last updated: Oct 28, 2021 02:28PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

In proxy history, view both request and response in the same tab

I would be nice to have the possibility in the proxy history to view both request and response. This would be very helpful to view the flow of the application, having the possibility to view the history lower tab perhaps...

Last updated: Oct 25, 2021 01:35PM UTC | 7 Agent replies | 37 Community replies | Feature Requests

That's just one more question!

Burp crawler. Brup crawler find a .js and this js have a lot of directories and sites. but the crawler is intelligent? for find dirs in .js how is accurate when he find directories? example of information: Burp...

Last updated: Oct 25, 2021 10:29AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Repeater tab groups

Add tab grouping in Repeater with option to set different colors and headings to different groups. (similar to tab groups in chrome)

Last updated: Oct 25, 2021 10:20AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Vulnerabilities in OpenJDK

Version Enterprise Edition 2021.8.1 Report: Path : /opt/burpsuite_scanner/ Installed version : 1.11.0_10 Fixed version : Upgrade to a version greater than...

Last updated: Oct 21, 2021 12:15PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Window Color

Add option to change window color / upper bar. It might help identify specific window when working with multiple Burp instances.

Last updated: Oct 21, 2021 10:35AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Request to override "Paused due to error: Failed to lookup <FQDN>" while crawling

Can we put in an override of failed DNS lookups? Not something that would put it in an infinite loop, but something like "Failed to lookup <FQDN> after X tries: Moving on to next target (target will be flagged in error...

Last updated: Oct 21, 2021 08:32AM UTC | 2 Agent replies | 2 Community replies | Feature Requests

Render tab disabled?

I have the community edition and the render response tab is disables (it's in grey). Is that normal? Is there any fix?

Last updated: Oct 18, 2021 07:34AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Burpsuite Report - To include what scan/checkers were used

We get the Burpsuite report showing any vulenrabilities (High-Informative) it finds. However this report is doesn't shows what scan types was performed (e.g. Active scan, or Passive scan or individually selected issues). ...

Last updated: Oct 13, 2021 07:39AM UTC | 2 Agent replies | 2 Community replies | Feature Requests

Close-Open Project

if I'm working on a project and I need to close it and work on another one,I have to close burp and open it again. Burp menu should allow me to close the current project and open a new one or work on a new temporary project...

Last updated: Oct 12, 2021 08:06AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

web-security/learning-path should show proggress

Hey, could you add how many Labs i have already done on https://portswigger.net/web-security/learning-path site? For example "Authentication" theme has 14 Labs. It would be a great feature if it would show x/14 labs - for...

Last updated: Oct 11, 2021 10:49AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Macbook M1

Hey is Burpsuite supported on the new M1 macs or does it run through rosetta? Just wondering what the performance is like as I need to upgrade my machine and I use burp daily. If it is not is there a plan to support m1...

Last updated: Oct 11, 2021 08:16AM UTC | 3 Agent replies | 4 Community replies | Feature Requests

vulnerable contents

ADD "what is business logic "in business logic vulnerability because as a beginner it get confuse so i recommend to add "what is business logic " then you can specify that vulnerability

Last updated: Oct 05, 2021 12:16PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

make live passive crawl more powerful !

I really like burpsuite, thank you for providing such a powerful tool! I recently found that the function of tools scope in live passive is not powerful enough. In 2021.8.2 version , There are only three options...

Last updated: Oct 05, 2021 02:46AM UTC | 5 Agent replies | 5 Community replies | Feature Requests

Page 24 of 64

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image