The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

non-pausing

Hello dear friends, I want to set up my scans without pausing. So. How can I do this? And if this is an issue ok, let's fix it ;) KR

Last updated: Mar 21, 2022 12:29PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Cannot open the labs

Apologies, the lab could not be started in a timely manner. Please try again or contact us if the problem persists.

Last updated: Mar 18, 2022 07:45AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Filter for HTTP verbs in search

Hi guys! I was thinking that it might be useful to be able to filter searches for HTTP verbs (e.g., only POST, only GET, etc.). Thanks!

Last updated: Mar 17, 2022 08:50AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Switch to another language

It's too difficult for new people, it needs to change languages.and have debug send you email.

Last updated: Mar 15, 2022 01:36PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

OWASP Top Ten 2021

Hi, is there or when will there be up to date documentation on burps capabilities of testing against the new OWASP Top 10 2021?

Last updated: Mar 09, 2022 08:30AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Tab Management - Vertical or Horizontal scrollable pane for Intruder/Repeater tabs

Hello, Like Inspector, I think Burp Intruder/Repeater Tabs should present themselves as Rows in a customizable, vertical or horizontal pane. Tabs seem a bit archaic in terms of presentation and don't fit with the up and...

Last updated: Mar 08, 2022 10:19AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Tool for creating Burp Scanner Checks

Hello, I believe it would be create to have built-in functionality similar to Burp Bounty which allows for users with the Pro version to make their own Scanner checks, based off: * Grep strings * Delays *...

Last updated: Mar 08, 2022 08:35AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

"Allow HTTP/2 ALPN override" Feature

I'm currently trying to solve labs under http request smuggling. There are four labs in that section that requires one to enable the "Allow HTTP/2 ALPN override" feature which is only available in Burp Suite Professional /...

Last updated: Mar 04, 2022 12:53PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

private Burp Collaborator customDnsRecords: dns rebinding

I am unaware of private Burp Collaborator having this function (happy for someone to point me in the right direction if I missed it). I think it could be really useful if using customDnsRecords, it was possible to set up...

Last updated: Mar 03, 2022 06:42PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

I have not received my email yet on using the free trial for the professional edition of Burp Suite

My name is: Patrick Vicedomine My email is: Patrick.Vicedomine@WoltersKluwer.com On March 2nd, 2022. I followed the process for trying out the Professional version of Burp Suite for a free trial. I was told that I...

Last updated: Mar 02, 2022 03:53PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Add checks for php:// filter

Would be really nice if the scanner checks for php:// filter requests. Example request: http://xqi.cc/index.php?m=php://filter/convert.base64-encode/resource=index

Last updated: Mar 02, 2022 11:36AM UTC | 4 Agent replies | 2 Community replies | Feature Requests

FTP

Does portswigger have any tutorial about FTP attacks or vulernablities?

Last updated: Feb 28, 2022 06:06PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Enable CORS in private burp collaborator

n/a

Last updated: Feb 28, 2022 12:16PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Highlights that apply to all instances of a unique API Call

Hello, It would be great to have the ability to persistently and recursively highlight Proxy History requests that correlate to a unique API call. The "key" could be based off of HTTP Verb / Endpoint or HTTP Verb /...

Last updated: Feb 28, 2022 10:23AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Compare site maps: multiple suggestions

The compare site maps has a useful "sync selection" at the top right. While it does sync highlights, in does not scroll both Map1 and Map2 views together. Meaning, if one the user has an element selected in Map 1 (top) and...

Last updated: Feb 18, 2022 03:58PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

View origional / origin cert when proxying SSL traffic

It would be nice if we could view the origin cert behind burp when proxying SSL traffic. Sometimes when proxying SSL traffic through burp, we need to view the properties of the SSL cert on the remote server. Sometimes that...

Last updated: Feb 18, 2022 02:46PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Highlight requests containing a match

Hello! Would love to have a function within Proxy > HTTP History where if i look for a certain word, the requests within the HTTP history will become highlighted with my chosen colour. Example: You want to look for a...

Last updated: Feb 17, 2022 10:44AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

License key for trail version

I have not received license key for burp suite professional trail version.

Last updated: Feb 15, 2022 10:04AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Is it possible to send request from a password reset post to forward to a different email

I am having issues with an old email that I registered on the website and it is impossible to have access to the email since the recovery key is linked to an old phone number which I had. I have formed the following Burp...

Last updated: Feb 12, 2022 06:35PM UTC | 0 Agent replies | 0 Community replies | Feature Requests

Enterprise - Export out an XML of the scan findings like BURP Pro

Currently, we have the options to Download Report, Scan Again, Download event Log, Download scan log, and delete, under the Scan "more actions" We need the ability to export out an XML file for Government reporting just...

Last updated: Feb 08, 2022 12:56PM UTC | 4 Agent replies | 4 Community replies | Feature Requests

Page 26 of 68

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image