Burp Suite User Forum
I thought I changed all the settings to get burp to only intercept requests for the target. However, other requests from outside of scope are still being intercepted. I have to click through all these requests and it is...
I want to conduct a brute force attack on a NTLM app authentication login form. For some reason I a not intercepting the login requests. How do I intercept the login requests? I have noticed that when people ask...
Hi!! Unfortunately I have had to reinstall my pc on several occasions and now when I try to install burp suite, I get the error "No more activations allowed for this license" Could you help me...
Hi there, when I try to send request smuggling it does not work at all. Request; POST / HTTP/1.1 Host: 0a5900b7040dfb4fc1db8f1c005d0093.web-security-academy.net Connection: keep-alive Content-Type:...
Hi, As we are not using Burpsuite for a long ago, and it was auto-debited, it's our humble requesting to provide a refund for the same.
I went via labs, using the built in Chronium Proxy, some how when on the page when I followed the link https://portswigger.net/burp/documentation/desktop/getting-started/modifying-http-requests.. the page does not load or...
Portswigger, We currently use the enterprise version of burpsuite, currently we have a method of determining if DOM based Link manipulation are false positives or not, we would like to receive some feedback from a...
New burp is not intercepting any request from mobile, where older version of burp are able to do so.
i could not open burpsuit on kali linus because it is updated, plese how do i update burpsuit on kali linux
Hi, I am having a burp project created for an application and for an environment. I have the sitemap created in it. I want to create another project with a sitemap for the same application but different environment. How...
Hello. I already completed the lab "Exploiting Java deserialization with Apache Commons" weeks ago and now I wanted to do it again but it doesn't work because I get a java error when I execute ysoserial. Maybe it's...
Hi, Quick question, I am trying to identify when performing a scan against a site if the OWASP Top 10 are inclusive in the scan against the target or if there is additional configurations when setting up the job?...
Hi All, I am trying to intercept the request from iOS mobile to Burp Suite Community Edition. I have followed all the steps from the official website and also gone through a few youtube videos, but still I am finding it...
Hi team , Thanks for the embedded browser feature on burp . I was running burp on linux instance, Getting error while accessing burp embedded browser feature (v2020.7) Error message : "...
This lab seems to be not working. To be clear, it results in "Internal server error" even if I inject 'ORDER BY 1# Tried the solutions from the lab too, did not work. Help me out here.
Hi there, I am writing an extension which needs to update request parameters value with new injected payload. For GET/POST requests, headers and cookies it was quite straightforward. However, dealing with POST requests...
Hi Team simple question how to test rest API in burp.There is any way step how to test it in Burp.?
Hi, 1) I want to select a default tab for example proxy->HTTP history every time I open BURP. How do I configure this default tab? 2) In Repeater tab when I want to see request in browser is there a way to automate it...
Hi, We have Zscaler proxy, I need support to understand how we can configure zscaler proxy settings in burp suite professional v2023.2.3. burp suite is not able to connect with internet.
'No more activations allowed' I need to install Burp pro on VDI(Manual activation due to company policy) to work remotely. Can I get support? Last time I asked the same and got the answer "We've added an additional...
Page 1 of 270
Your source for help and advice on all things Burp-related.