Burp Suite User Forum

Create new post

Possibility of throttling requests in scanning a site.

Hi, We already have the possibility to customize number of concurent request or thread in Burp SUite Pro but not with Burp Enterprise. We need this because all our scan with Burp Enterprise fail because of too many...

Last updated: Jun 02, 2021 07:40AM UTC | 2 Agent replies | 0 Community replies | Feature Requests

I request free trial for professional but mail received

Hi, i request a free trial for professional with my mail id dipehe2996@slowimo.com but no mail received from your side for license key.

Last updated: Jun 01, 2021 10:59AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Lab: CSRF with broken Referer validation

Lab: CSRF with broken Referer validation: This Lab is not marking as solved even though made correct attack. pls let me know.

Last updated: Jun 01, 2021 07:52AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Lab: CSRF with broken Referer validation

This Lab is not marking as solved even though made correct attack. pls let me know.

Last updated: Jun 01, 2021 07:52AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp Suite Pro Trial License Not Showing Up in Email

Hi, As the title says, I've signed up for BurpSuite Pro trial license but it is not appearing in my inbox. Please help.

Last updated: Jun 01, 2021 07:27AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Option to Download Scan report in XML format

Hi Team, Previously we were using burpsuite professional edition it was having support to export the report into XML and HTML format. i do not see the option to download the detailed report into XML from Enterprise...

Last updated: May 27, 2021 01:24PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Licence Key/Reactivation

Hello, Some of our colleagues have left from our organization but they didnt't deactivate their licenses. We need new license for all licenses in my account and deactivate old ones. Best regards Mesut Kucuk

Last updated: May 27, 2021 11:38AM UTC | 0 Agent replies | 0 Community replies | Feature Requests

Burp Enterprise date/time format

After working with the Enterprise trial version for a short period, I'm baffled how a company with such experience with web application (security) details, can have so many (usability) details done so bad. I'll start with...

Last updated: May 27, 2021 11:10AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Integrate Burp suite with TFS for code review during build

Hi Team, Please guide me to integrate Burp suite with TFS, so that can help to review the codes during build itself and thus can save more time for fixing the vulnerabilities once developed.

Last updated: May 26, 2021 12:30PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Looged in - Unable to Download lATEST PRO VERSION

WHAT IS EMAIL FOR SUPPORT?

Last updated: May 26, 2021 08:09AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

crawling

I hope you can also set whether to enable connection close during crawling, because automatically adding connection close to some websites will cause access failure, such as crawling http://testphp.vulnweb.com/ Thank you

Last updated: May 24, 2021 03:27PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

View list of, and edit current license activations

Hi there! I work with VMs quite often, and end up activating Burp Pro on VMs which are not permanent and end up being deleted. At a certain point I end up hitting my max number of activations on my license and having...

Last updated: May 24, 2021 08:47AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp Intruder / Define extract grep item from followed response

It turns out that when I want to define an item to grep from response it only shows the redirect response, while the info which I want to extract is in the followed response (after redirect) Is there any way to chose...

Last updated: May 21, 2021 09:01AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Stop or pause intruder on result

It would be nice to stop or pause intruder based on a particular result. Pause on a status of 500, or 302. Possibly on the results of a grep match. This could reduce the number of times a user "hammers" on a server. It could...

Last updated: May 18, 2021 08:30AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Tab in order and removed Browser send package

hello Team I submit some request 6 month ago about Chrome.The issue was about browser send some package .For example Firewall log .Answer was we were FIX this . Nothing...

Last updated: May 07, 2021 12:58PM UTC | 4 Agent replies | 3 Community replies | Feature Requests

My license is pending

Dear sir, My license is pending. My email: khang.dinh@mobifone.vn Pending Status: Requires activation Expiry date: May 14, 2021 (30 days left) Agents covered: 35 License type: Trial Licensed to: trial...

Last updated: May 06, 2021 08:32AM UTC | 2 Agent replies | 3 Community replies | Feature Requests

Filter by Parameter in Intruder

Hello, Really need a way to look at a single parameter's results without having to perform multiple intruder request. Adding an option to filter by each parameter index or parameter would be amaze

Last updated: May 04, 2021 02:58PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Use Burp Suite with redsocks

Firstly, I'm new to Burp, therefore I may have many misunderstandings about it. I'm using redsocks (patched version actually) to redirect all TCP traffic through Burp Suite. Then I found that non HTTP(S) traffic (like...

Last updated: May 04, 2021 08:18AM UTC | 4 Agent replies | 5 Community replies | Feature Requests

Burp suite scan option not available.

Hello! I'm facing two issues with my Kali linux burp suite. 1. My burp suite Free edition don't have the ne

Last updated: May 03, 2021 10:32AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Client TLS Certificate Comment/Name

When working with client TLS certificate authentication, it's very tedious to differentiate between users for the same application. I've had a number of pentests, with client certificates, that show no difference in the...

Last updated: Apr 26, 2021 02:24PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Page 29 of 64

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image