Burp Suite User Forum

Create new post

installation and configuration for first time

Could you please assist us how to install and configure the burpsuite on a server and what are the minimum requirements for the installation.

Last updated: Jun 24, 2019 08:02AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Autocomplete attribute in password fields

Hi Team, We are scanning our web application "Globanet Merge1" using BurpSuite and we noticed a minor issue with autocomplete attributes in forms. We use autocomplete="new-password" in forms to really prevent browser...

Last updated: Jun 19, 2019 02:37PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Extension provided insertion points as checkbox

As an extension developer I would like to run scans that only use extension-provided insertion points. However, when I add a new scanning configuration in Burp 2.0.23, the "Insertion Point Types" has a list of checkboxes for...

Last updated: Jun 13, 2019 02:49PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Use BouncyCastle library to eliminate javax.net.ssl.SSLException errors in Burp

As our sites have had to limit SSL and support robust ciphers we have been receieveing "javax.net.ssl.SSLException' errors . To get around this issue we have Proxy chained ZAP proxy. ZAP proxy works because SSLv2...

Last updated: Jun 11, 2019 03:10PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Dynamic analysis tab improvements

Hi, Could the new Dynamic analysis tab have the same features as the Request and Response tabs? 1. The ability to search. 2. Payload nonce highlighting. Thanks, Ryan

Last updated: Jun 03, 2019 12:34PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Add a functionality to stop the Scan in the Enterprise Edition

Team, You should consider adding a functionality to stop the Scan in the Enterprise Edition.

Last updated: May 30, 2019 07:36PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Burp Suite Pro Edition on Chocolatey

I'd like to see Burp Suite Pro available on Chocolatey, which I am using along with puppet to manage software installations for our Windows 10 laptops at my company.

Last updated: May 30, 2019 04:45PM UTC | 0 Agent replies | 0 Community replies | Feature Requests

Burp 2 stable.

Is there any update on when Burp 2 will be out of beta. I would love to move to using this version of the application but my company won't move forward with it while it says Beta in the name.

Last updated: May 23, 2019 01:33PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

HTTP request charset support.

Hey Guys, I have 2 questions regarding charset support in the Content-Type header of a request. This relates to Burp community edition version v1.7.36 1. When charset is set to UTF-16 BE BOM, Burp seems to properly...

Last updated: May 22, 2019 02:38AM UTC | 1 Agent replies | 2 Community replies | Feature Requests

Additional Column request in the Proxy Listeners

Hi Team, During my security testing using Burp suite, I felt this feature would be very helpful hence requesting your help in adding this in the upcoming versions. Requested feature is as follows: Under proxy...

Last updated: May 21, 2019 02:13PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Burpsuite desktop license transfer

Hi Team, I am from Mindtree and we have recently purchased two burpsuit desktop licenses. details provided below. Now one of the license should be transferred to out of Mindtree user. As per license terms can we transfer....

Last updated: May 17, 2019 10:02AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

HTTP History - Filter on Edited Requests

Could you add a filter to the HTTP History tab allowing selection of only edited requests/responses? Also would it be possible to make the comment column in the HTTP History table editable so that you don't have to use...

Last updated: May 16, 2019 10:01AM UTC | 2 Agent replies | 2 Community replies | Feature Requests

Add scheduled scan through api and auto creating jira tasks

Hello. Please, add this features. 1) Add creation of a scheduled scan through api 2) Auto creating jira tasks based on the level of criticality and the choice of the jira project, depending on the url or name scan....

Last updated: May 16, 2019 07:22AM UTC | 1 Agent replies | 2 Community replies | Feature Requests

False positives in XSS findings

Hello, I use Burp scanner regularly and I observed two issues with reflected XSS detection. 1. Sometimes, burp sends the XSS payloads without URL encoding and reports the reflection as XSS. However, all major...

Last updated: May 14, 2019 09:19AM UTC | 5 Agent replies | 4 Community replies | Feature Requests

Referer strip for CSRF PoC generator

Hello, Certain sites check the Referer HTTP header for CSRF protection, but accept request without Referer in order to avoid breaking functionality. One general method to strip the Referer header is to use a <meta...

Last updated: May 13, 2019 05:04PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Burp enterprise update error

Burp Suite Enterprise Edition v1.0.14beta can not download update files throught proxy (downloading stops after ~5 minutes). We have already check our proxy, all works fine. Also i can not install update via .zip file.

Last updated: Apr 23, 2019 03:03PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Black-on-black highlighting to redact passwords and such for screenshots

Sounds like a silly feature, but I have to redact passwords and other stuff in screenshots all the time. It would be hella cool if Burp had a redaction option so I don't have to fire-up a photo editor. It would save HOURS...

Last updated: Apr 23, 2019 10:46AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Adding and Replacing HTTP/S Headers in Scanner

This is only possible for requests passing thru proxy but not when conducting automated scanning. Thanks!!

Last updated: Apr 20, 2019 02:37AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Analyze Target - JSON Parameters

I would like the ability to review JSON parameters within the Analyze Target feature. This would be highly beneficial when testing API's.

Last updated: Apr 18, 2019 03:45PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Emptying cookie jar with new session

When I have a name of the cookie which is changing with different sessions (cookie name is dynamic as well), Burp stores each new name in the cookie jar and then sends it within the requests. Within a session management,...

Last updated: Apr 18, 2019 08:17AM UTC | 4 Agent replies | 3 Community replies | Feature Requests

Page 45 of 64

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image