Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
As far as I know, Burp Collaborator does not automatically reload the configuration if there are changes to the configuration file e.g. to customDnsRecords, customDnsRecords, updated certificates, etc. Instead Burp...
Can you reset my labs and learning progress.
Hi guys, In my job, I typically test hundreds of URLs, many of which only differ by a number in the middle of the path (e.g., https://path/to/123/something/else). I have found that Bambda is very useful when applying...
Hello, We're automating our security process with Burp Enterprise CI-Driven Scan. Below are features we would like to have : 1. Site CorrelationID can be added directly to specific folder. By default it will register...
Hi! when i make request on a specific ip address the website gives me an error message,failed to connect to ip address and not show in site map.
Hi, Could you please add a new option for "Payload settings [Brute forcer]" to be able to use strings that were randomly generated. Thank you.
Hi, I use Comparer tool quite often. Currently I find it inconvenient to compare large responses because it requires to scroll a lot vertically and horizontally (!) to find highlighted differences. But it could be really...
Hello, When working in isolated enclave, we often have to do a socks proxy to access internal assets (i.e. Laptop (burp) -> socks proxy -> isolated enclave). The issue is since the enclave is isolated, we cannot reach...
Hi, I want to reset all the portswigger labs which i had completed before and start again from scratch.
I hope the HTTP history module can add a filtering function for Status code, for example, I want to filter 404 and not display it in history, but keep 403 and 401. Instead of filtering all 40X.
Hi! I think it would be a good feature if we can toggle on the list of users when doing a platform authentication. Currently, my method is very manual. 1) Enable Do platform authentication 2) Add destination host:...
Upon reviewing the CSRF labs titled "Validation of CSRF token depends on request method" and "Validation of CSRF token depends on token being present," it has been observed that both labs share similar objectives....
It would be really useful if you bring dark mode feature for the Portswigger Academy users.
Hi, I already have my Burp Suite Professional License, but I can't activate the license anymore. Could you please reset my license, because I use VM and reinstalled the Windows multiple times. Thanks.
Dear Burp Suite Support Team, I am writing to report several issues I have encountered while using Burp Suite and to suggest a few feature enhancements. **Issue 1: Inaccessibility of Certain Sites with Upstream Proxy...
Hello, I would like the developers of the Burp Suite to consider implementing XDG directory specification in order to remove unnecessary $HOME clutter. By storing config, cache and user data under $XDG_CONFIG_HOME...
Wondering about the API scanning abilities for Burp Suite Enterprise Cloud. I'm presuming these will be the same as what's found in the on-prem product. Is that correct? To be very specific... I see that sometime...
I find myself using the notes feature more and more as time goes on, both inside of the Proxy and Organiser and find it really useful. Howver, sometimes I like to make extended notes during the recon phase of an...
Hello-Greetings! Does the "Burp Suite Pro Scan on Business Live Website" cause any issues? I am using the Pro version at work. Like to make sure that it would not create any issues on Business Live Website if I run a scan...
Good day, Does the burp scan(deep or lightweight) automatically trigger the collaborator tool during scanning? I am seeing email request from [@]burpcollaborator.net. I am checking to be sure its not a malicious scan from...
Page 6 of 68
Your source for help and advice on all things Burp-related.