Burp Suite User Forum

Create new post

Use long/verbose parameters for curl command

At the moment the tool generates the following curl command: curl -i -s -k -X $'GET' $'https://10.10.10.10/' If using the long version of the parameters it will be presented as: curl --include --silent --insecure...

Last updated: Jul 18, 2017 08:03PM UTC | 1 Agent replies | 1 Community replies | Feature Requests

search results value extraction

I couldn't find a way to do this in the current gui. Would it be possible to add a grep value extractor, similar to what we have in intruder, to the overall search window? eg. I may search for all requests with a certain...

Last updated: Jul 10, 2017 01:37PM UTC | 2 Agent replies | 2 Community replies | Feature Requests

After injecting the payload via POST/GET request, check if a specific string is present

Hello, I'm trying to figure out if it's present an extension or a native Burp function to check if a string (or the payload by itself) is present on multiple (or individual) specified webpages after the payload gets...

Last updated: Jun 28, 2017 08:22AM UTC | 3 Agent replies | 4 Community replies | Feature Requests

UI Changes on Repeater Tab

the top tab list in Burp Repeater (the multiple web requests) is terrible for when you have tens of tabs open. Please consider replacing the top tab with a left side list of requests that could be reordered (sort of like...

Last updated: Jun 08, 2017 12:53PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Add test for HTTP Strict Transport Security (HSTS) and update the Cacheable HTTPS Response test

In the most recent version 1.6.21 - I see that under the Scanner tab you have added the "Issue" Listing - Thank you for that !!! However, I do not see any test for the absence of the HTTP Strict Transport Security (HSTS)...

Last updated: May 26, 2017 01:08PM UTC | 2 Agent replies | 2 Community replies | Feature Requests

Burp misses open redirect

Hey, I was testing an application which is listening on HTTP and does a redirect to HTTP/S, without a trailing /. Example HTTP Request: http://[victim]/XYZ Example HTTP Response: HTTP 301 Location:...

Last updated: May 22, 2017 08:01AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp Infiltrator JCR injection

Hi Burp team, I tried Burp Infiltrator for the first time, nice tool! I noticed that it is missing out on Java JCR injections, which often have much lower impact than SQL injection but not always (and probably a lot of...

Last updated: May 18, 2017 02:33PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Strict transport security not enforced -- misstatement of facts/lack of proof

I'm using Pro 1.7.22, and test a fairly normal web application I get an issue report 'Strict transport security not enforced', which from a general perspective is correct: the application does not provide a...

Last updated: May 18, 2017 07:44AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

external service interaction -- https

I noticed Burp supports external service interaction -- DNS, http and SMPT. Do you have any plan to support external service interaction -- https? Recently we found our application is vulnerable (and exploitable) to external...

Last updated: May 15, 2017 03:17PM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Clean up extender tabs

Good Morning, I just want to prefix by saying burp is fantastic, but i find all the tabs at the top really messy when i have like 10+ extensions loaded up at once. Would it be possible to add a feature/tickbox in the...

Last updated: May 09, 2017 10:18AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Grouping Threads for active scan

Hi, would be great if you could allow threads "per group". You dont want to burn one target down, but you might want to test other bits in parallel. An idea would be to allow an identifier set for a group per target...

Last updated: May 08, 2017 10:34AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

NTLM Hash and kerberos ticket support for platform authentication

Currently NTLMv1/v2 platform authentication requires the plaintext password, but often the hash value cannot be cracked easily back into plaintext in an expedient manner. Additionally if the hash is generated based on a 2fa...

Last updated: May 04, 2017 07:41AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Active Scan configuration taken when scan request insered into the queue and not when scan start

Hi everybody, I did some test and seems that currently the active scan configuration is used to generate test cases when the scanner start to execute the tests on a specific request. That mean if you have a long queue and...

Last updated: May 02, 2017 10:51AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Show NTLM auth on requests

Currently NTLM authentication used in burp in not shown in any request and cannot be tracked/checked in anyway. A log should be usefull to check if there is problems. Maurizio

Last updated: Apr 30, 2017 03:49PM UTC | 1 Agent replies | 2 Community replies | Feature Requests

Require Confirmation for Clear History

Please add a confirmation dialog to clear history from the right click menu option. This is far to destructive to the project integrity and irreversible right now.

Last updated: Apr 28, 2017 09:42AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Burp supports Windows 2012 R2

Does Burp supports Windows 2012 R2 ?

Last updated: Apr 26, 2017 08:38AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Server down check

It would be very good to have some sort of keep-alive functionality to ping server whether it is still up, and depending on the pre-set response by user (e.g. custom error message), it would pause Active scanning until the...

Last updated: Apr 25, 2017 10:22AM UTC | 2 Agent replies | 1 Community replies | Feature Requests

Burp Infiltrator without DNS lookup

Dear Portswigger Team, Thanks for the brilliant work on Burp Infiltrator. I frequently run Burp Collaborator in internal environments without any outbound Internet connectivity, which means I have to set up Burp...

Last updated: Apr 25, 2017 09:56AM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Post-Macro extracting parameter from last response

Hi, I am trying to run a request with a macro and post-macro to do this: Macro1 req1 / resp1 => extract param from rep1 Request get param from from last macro's response req / response (post)Macro2 ...

Last updated: Apr 13, 2017 02:51PM UTC | 1 Agent replies | 0 Community replies | Feature Requests

Support for Kerberos Auth.

Any chances this feature will be supported in the near future?

Last updated: Apr 06, 2017 04:46PM UTC | 2 Agent replies | 9 Community replies | Feature Requests

Page 55 of 64

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image