Burp Suite User Forum

Create new post

Automatically Scan

Hi everyone, I'd like to do an authenticated scan of a site. The problem is that authentication takes place on a domain other than my scope. How can I perform the authenticated scan of my scope ? Thank you very much

Last updated: Oct 15, 2019 10:10AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Ignore 302's in "Discover content" tool

I *love* the Discover content tool, and use it a lot. Unfortunately, on several jobs I've run into the issue where the web server was configured to respond with 302 instead of 404 when a non-existent URL path was...

Last updated: Oct 11, 2019 01:05PM UTC | 6 Agent replies | 14 Community replies | Feature Requests

Add dark mode to burp suite community editon

For windows 10 make so it adapts to system settings

Last updated: Oct 11, 2019 07:21AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Intercepting AMF requests

I'm facing big time problem with Burp not able to intercept any AMF requests.Is there any condition that would help burp to intercept them? PS; All other requests from the same web application is passing through burp...

Last updated: Oct 10, 2019 01:47PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Pause Proxy/HTTP history scrolling

I'd like to be able to pause scrolling on the Proxy/HTTP history tab. I'm looking back through hits but the site does polls for data every 10 seconds so the list is constantly moving. I know I could filter out the polls...

Last updated: Oct 08, 2019 02:37PM UTC | 2 Agent replies | 2 Community replies | Feature Requests

Burp Collaborator SMTP/S follow hostname resolution set in project options

I would like to see SMTP/S Connection Heath Checks for Burp Collaborator listen to the Hostname Resolution settings in Project Options > Connections. Right now it seems to follow for HTTP & HTTPS requests but not for...

Last updated: Sep 30, 2019 02:48PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Wildcard support Hostname Resolution

I would love to be able to have wildcard * support for the Hostname Resolution settings in Proxy Options > Connections.

Last updated: Sep 30, 2019 02:36PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Scanner / Scan configuration / View (or edit) built-in configuration from library

The built-in scanner configuration available in the library look nice but I would like to view the exact settings they contain, before deciding to use them or create my own. Maybe you could re-use the UI to create new scan...

Last updated: Sep 30, 2019 01:24PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Burp Collaborator Enhancement Requests

When performing manual testing, it's not possible to detect out-of-band interactions which occur after the Burp Collaborator Client is closed. This means payloads that are fired weeks or months later are not detected (even...

Last updated: Sep 26, 2019 02:34PM UTC | 1 Agent replies | 17 Community replies | Feature Requests

BurpSuite Professional Activation Limit

I am trying to install BurpSuite Licensed version from 1 system to another, after uninstalling it on the previous one. But I am getting a maximum activation limit error when I am trying to activate the same on the 2nd...

Last updated: Sep 26, 2019 01:58PM UTC | 4 Agent replies | 3 Community replies | Feature Requests

Can you re-enable the Burp state file in Burp v2?

Dear Portswigger support team, The latest version of burp is creating gigantic files. Can you re-enable the Burp state file export option in Burp V2? That would save a lot of space on tester's machine without losing...

Last updated: Sep 24, 2019 03:01PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp Enterprise - On every new found vulnerability, send a webhook with details

It would be great if burp enterprise could send all new found vulnerabilities one-by-one via webhook. As soon as the vulnerability is found, and it hasn't been discovered before, send a webhook with all data in POST...

Last updated: Sep 07, 2019 01:02AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Intruder - save open tabs as it is in Repeater

Hi, Are there any chance that open tabs (attacks) in the Intruder will be save on exit and restored on project open? Same feature which is implemented in the Repeater. Thanks for great tool and and answer...

Last updated: Sep 06, 2019 02:16PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Support for Full-Screen View and Split View in OS X

Would love this feature, especially in El Capitan, so I can easily put Burp Suite and Firefox side-by-side. Apple provides Java libraries for integrating it (com.apple.eawt.FullScreenUtilities and some others).

Last updated: Aug 31, 2019 05:57AM UTC | 2 Agent replies | 6 Community replies | Feature Requests

Can I use the Burp Community Edition for commercial purposes?

Isn't it a problem to use community editions for business consulting? I would like to ask you if you would like to use it for external consulting diagnoses, not for internal work. As far as I know, there are no...

Last updated: Aug 28, 2019 02:48AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Tag Comparer Entries

Hey guys, Just a simple feature request, is it possible to add the ability to tag items in the comparer? I've started using it more in my workflow with web applications, storing valid responses during the recon phase, so...

Last updated: Aug 21, 2019 01:30PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

BurpSuite Schedule scan

hi, I am using Burpsuite on a application, I need to know if there is a way that I can schedule SCANS , Everytime I need report I need to manually go and do scan. Does Burpsuite support feature that I can schedule SCAN...

Last updated: Aug 13, 2019 01:19PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Allow to filter multiple ports

In proxy history, you are only able to filter by one port at a time. It would be great if we could specify multiple ports like "8080, 8090".

Last updated: Aug 12, 2019 09:19AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Burp Scanner

Good day. I don't know maybe my problem exists solve, but I am needed very often to run scanner with one-two issues (for example just sql injection). I have to manual disable every issues - 149 times mouse click. May be you...

Last updated: Aug 09, 2019 10:32AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Update Burp Suite Mobile Assistant to work with iOS 11

I have installed Burp Suite Mobile Assistant on my jailbroken iOS 11 device, but I can't open it. When I try to open, I get a message telling me that the developer of the app needs to update it to work with iOS 11.

Last updated: Aug 05, 2019 10:45AM UTC | 3 Agent replies | 2 Community replies | Feature Requests

Page 43 of 63

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image