Burp Suite User Forum

Create new post

Request chaining

Hi, I'm testing APIs. In the request, I can upload files, and insert plenty of data. Let's name it /person/edit/123. After it succeeds, I'm returned only true/false. Then I need to request another URL to see what data has...

Last updated: May 10, 2018 12:40PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Content Discovery make it more clear what has been discovered

I my opinion it is not clear at all what has been discovered using the Content Discovery functionality. Please make it clear in the sitemap what exactly has been discovered. Perhaps you guys could simply add an extra column...

Last updated: May 09, 2018 07:52PM UTC | 4 Agent replies | 5 Community replies | Feature Requests

Force spider engine to wait for page to load (Automated spider)

Hello, I was testing an intensive application this week and noticed that the spider tool wasn't finding a lot of the content on the site. The spidering was done through a scheduled task, so there was no manual browsing...

Last updated: May 08, 2018 08:52AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Option to turn off 'OR' based SQL injection tests

Hey, I noticed that the Burp Suite scanner uses 'OR' based SQL Injection tests by default, and that there is no option to disable this either. I was wondering if it would be possible to add an option in detection methods...

Last updated: May 03, 2018 09:12AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Advanced payload positioning system in Intruder

Problem: Currently, payload positions are based on where exactly the payload is positioned in the document. This is a very static approach has some drawbacks: - Difficult to correlate payload with payload-number if there...

Last updated: Apr 26, 2018 02:30PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Target analyzer filter

It would be nice if filtering functionality was added to the target analyzer. This way it would for example be possible to quickly filter out parameters used on a certain URL path, useful in big projects.

Last updated: Apr 20, 2018 09:17AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Changing Intruder Attack Column Names

It would be helpful being able to change the column names of an attack carried out with Intruder. For reporting purposes and screenshots, choosing more descriptive column names than, for instance, "Payload," is often...

Last updated: Apr 13, 2018 10:04AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

JSON decoder in "Decoder"

Hi PORTSWIGGER team, I would be really greatful if you add support for JSON decoding to "Decoder". Because usually I find URLs like https%3a\/\/www.google.com\/blablabla... and I have to use other decoder like unescape()...

Last updated: Apr 06, 2018 02:46PM UTC | 4 Agent replies | 6 Community replies | Feature Requests

Filter: add JSON MIME

I would like to see only JSON in proxy history, with the help of proxy history filter. Currently JSON is categorized as “Scripts” in MIME filter, but JSON are typically different from normal JavaScript, especially in the...

Last updated: Apr 06, 2018 07:22AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Save Scan Report Wizard Defaults in Project Settings

Hello! We use Burp Suite with the Carbonator extension to scan our site automatically during regression testing with Selenium. Being able to run the scanner and create reports using Burp Extender is very useful, but the...

Last updated: Mar 29, 2018 10:31AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Use Collaborator in manual testing

I want to use collaborator while manual site testing. I think my case is very typical - I found some not typical SSRF vulnerability (which can't detect active scan) and want to check it. Now I must use my own NS server,...

Last updated: Mar 29, 2018 05:23AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

Content Discovery: custom wordlist

The Content Discovery functionality allow the use of built-in wordlists, but does not facilitate a custom word-/filelist. While the built-in wordlists are OK, sometimes it's useful to be able to define a custom list, just...

Last updated: Mar 28, 2018 06:59PM UTC | 3 Agent replies | 4 Community replies | Feature Requests

Http headers manipulation

Burp tool is manipulating my http origin and referrer header. Please provide a way around to disable that

Last updated: Mar 23, 2018 06:34AM UTC | 0 Agent replies | 0 Community replies | Feature Requests

Compare site maps Reporting feature request

Requesting that the compare site maps feature be able to generate a report of the comparison output after display filters are applied. This would make it convenient to be able to provide a target organization a list of each...

Last updated: Mar 22, 2018 04:30PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Session Handling rules

Hi. It would be nice to have an option to update the session headers in the session rules. There exist a simillar option that allows us to update parameters and cookies, so why not the headers? I had an issue where the body...

Last updated: Mar 22, 2018 11:51AM UTC | 1 Agent replies | 1 Community replies | Feature Requests

scroll with wheel in preview tab

Currently scroll wheel doesn’t work for the preview tab of a response. It works for all the other tabs. Even better if we can scroll horizontally by holding Shift when scrolling. See...

Last updated: Mar 16, 2018 11:23AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Scan for .DS_Store files

Check out this writeup: https://en.internetwache.org/scanning-the-alexa-top-1m-for-ds-store-files-12-03-2018/ It would be cool if burp suite could automatically check for .DS_Store files on websites, parse the content,...

Last updated: Mar 16, 2018 09:56AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Custom Attributes on issues

Add IssueAttributes[] to the IScanIssue object that would get exported with the xml report. Name/Value pairs would suffice, however, nested objects would be awesome. This new property would have to come with all the...

Last updated: Mar 12, 2018 08:43AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Add new request to outstanding Macro

I'm using Macro editor quite often for anti CSRF tokens, as well as session management. However, when I would like to add a single request to the current macro, I need to re-record the entire macro again. Would it be...

Last updated: Mar 08, 2018 09:21AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Allow Match and Replace to change destination hostname

Please allow the Match and Replace function to change the destination address as well. It would make it easier to test certain scenarios where requests have to be rediredted to different hosts.

Last updated: Mar 08, 2018 04:01AM UTC | 3 Agent replies | 3 Community replies | Feature Requests

Page 51 of 64

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image