Burp Suite User Forum

Login to post

How do I change the embedded enterprise DB username/password?

from googling it appeared that you changed this information from the config file but it's listed as keystore files... is it possible to just change it to plaintext rather than keystores? I'm attempting to do a backup on...

Last updated: Sep 26, 2023 07:16AM UTC | 1 Agent replies | 0 Community replies | How do I?

Facebook,Messenger, Instagram traffic interept problem.

I am having a problem with intercepting traffic of facebook app, messenger app, instagram app from android mobile. It is intercepting all other HTTP/HTTPS traffic other than these above apps in my android app. Showing an...

Last updated: Sep 26, 2023 06:40AM UTC | 4 Agent replies | 4 Community replies | How do I?

No more activation allowed

Hello Portswigger team. I had to reinstall Burp Suite due to some technical issue multiple time and had used the activation key several time due to the re-installation. Now I am getting the error:-"No more activation...

Last updated: Sep 25, 2023 01:31PM UTC | 1 Agent replies | 0 Community replies | How do I?

Stealing OAuth access tokens via an open redirect

https://0a5900c503a255e2c0a2ed1f02a7003c.web-security-academy.net/auth?client_id=bafv9dae8qp24om34rrbm&redirect_uri=https://0a0000a2035e554ec06eef8d00b00056.web-security-academy.net/oauth-callback/../post/next?path=https://ex...

Last updated: Sep 25, 2023 10:06AM UTC | 2 Agent replies | 1 Community replies | How do I?

Test a Non-Proxy-Aware Thick Client Application

Is there a way to use Burp to test a desktop application? I see a very outdated post here: https://portswigger.net/support/using-burp-suites-invisible-proxy-settings-to-test-a-non-proxy-aware-thick-client-application, but...

Last updated: Sep 25, 2023 09:42AM UTC | 2 Agent replies | 1 Community replies | How do I?

Reset Lab and learning material progress

Hi, Is there a way I could reset my labs and learning material progress? Thanks

Last updated: Sep 25, 2023 09:28AM UTC | 1 Agent replies | 0 Community replies | How do I?

Learning Path for Client Side Attacks

Request for new learning paths for client-side attacks

Last updated: Sep 25, 2023 09:26AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite Professional only for businesses?

Hello, I would like to purchase a licence for Burp Suite Professional in order to solve all labs of the Portswigger Academy and do the BSCP exam. However, I suspect that the clause 1.1 of the GENERAL TERMS AND...

Last updated: Sep 25, 2023 08:26AM UTC | 1 Agent replies | 0 Community replies | How do I?

Intercept not working

when proxying through burp, intercept is on but , its not intercepting the traffic(for me to drop or forward), but see traffic in http history

Last updated: Sep 25, 2023 06:44AM UTC | 5 Agent replies | 8 Community replies | How do I?

Filter out all OPTIONS requests

Hi, I am using Burp Community Edition and I would like to filter out all the OPTIONS requests in the Proxy tab. Is there a way to do this?

Last updated: Sep 22, 2023 01:12PM UTC | 1 Agent replies | 0 Community replies | How do I?

Save Time column position to the left

I prefer "time" column to be on the left side just like Wireshark. However, I can't find an option to make it persistent. Whenever I close Burp, the time column will back to the most right side and I have to manually drag it...

Last updated: Sep 22, 2023 09:55AM UTC | 1 Agent replies | 0 Community replies | How do I?

Request for trial license

Hello, I am encountering difficulties when attempting to register and download the trial key using my business email. Could you please provide guidance regarding this matter? My business email address is...

Last updated: Sep 22, 2023 09:55AM UTC | 1 Agent replies | 0 Community replies | How do I?

How make the proxy listner listen on socks5 requests?

Hello, I am new to Burp Suite and I'd like ti know How make the proxy listner listen on socks5 requests instead of HTTP/HTTPS traffic?

Last updated: Sep 22, 2023 08:53AM UTC | 1 Agent replies | 1 Community replies | How do I?

I am running into problems installing the trial version of Burp Suite Enterprise edition

Hello, I have downloaded the Windows 64 bit edition of Burpsuite Enterprise -trial, and extracted the files, and started the wizard, but came across some error messages - like enterprise server uses port 8072 but it is...

Last updated: Sep 22, 2023 08:17AM UTC | 1 Agent replies | 0 Community replies | How do I?

Web pages don't load through proxy, is this normal?

My problem is something I expected to be rather common, but apparently not. I have set up Burp Suite with Firefox and have used all the correct settings, and it is connecting to the proxy on 127.0.0.1:8080. The Burp Suite...

Last updated: Sep 22, 2023 07:10AM UTC | 18 Agent replies | 23 Community replies | How do I?

Set crawl depth

I am using the Burp REST API in headless mode. I want to be able to set the max crawl depth. I am unable to find a usable setting that overrides the default profiles and do not want to edit the json in the jar file. Is...

Last updated: Sep 21, 2023 04:25PM UTC | 1 Agent replies | 0 Community replies | How do I?

Username enumeration via account lock lab issue

Hello, I'm trying to solve the lab Username enumeration via account lock, but I can't solve it. I've tried to solve it according to the video from community solutions, but my burp aren't showing the expected...

Last updated: Sep 21, 2023 10:47AM UTC | 1 Agent replies | 0 Community replies | How do I?

Expired Burp Exam Attempt - How Do I purchase new one?

Hi PortSwigger Team, I had purchased an Burp Suite Exam attempt back in 2021, but I never used it nor did I ever create an Examity account. That old exam attempt is still showing up under My Account ->...

Last updated: Sep 21, 2023 09:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

Blind SQL injection with out-of-band interaction without Burp PRO

Hello, is it possible to complete this lab without burp pro so without calling the burp collaborator server address?

Last updated: Sep 21, 2023 07:30AM UTC | 2 Agent replies | 2 Community replies | How do I?

Masked IP

I want to access a website that is inaccessible in my country and also want to intercept all data with BurpSuite. I'm using the Firefox browser right now. Tried several methods but it's not working sometimes the browser...

Last updated: Sep 20, 2023 01:29PM UTC | 2 Agent replies | 1 Community replies | How do I?

Page 11 of 299

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image