Burp Suite User Forum

Create new post

Bruce force

Hi I would like ask about Bruce force some number .I can cheek some as on the list abcdefghijklmnopqrstuvwxyz0123456789 but how to ask this number .It is possible asking server about this: Payload type how to set burp...

Last updated: Jul 05, 2021 09:15AM UTC | 3 Agent replies | 2 Community replies | How do I?

I have to do the scanning of web applications having social logins Gmail. How can I do that

I have to do the scanning of web applications having social logins Gmail. How can I do that

Last updated: Jul 05, 2021 09:00AM UTC | 1 Agent replies | 0 Community replies | How do I?

Not able to access labs

The moment I click on Access the lab button, the page changes but the lab does not open. Can anyone help with this?

Last updated: Jul 05, 2021 08:13AM UTC | 2 Agent replies | 1 Community replies | How do I?

Is it mandatory to install JRE for using burp in community edition?

Can Burp run without JRE or is it mandatory to install JRE for use?

Last updated: Jul 05, 2021 07:32AM UTC | 1 Agent replies | 0 Community replies | How do I?

When I Install Burp Suite Professional trail version

Its asking License Key For Trial version I dont have License Key

Last updated: Jul 02, 2021 12:56PM UTC | 1 Agent replies | 0 Community replies | How do I?

There are features like crawling and Audit 2. only Audit . How these options are different from active scanning and passive scanning

There are features like crawling and Audit 2. only Audit . How these options are different from active scanning and passive scanning

Last updated: Jul 02, 2021 12:40PM UTC | 2 Agent replies | 1 Community replies | How do I?

BURP-Suite unable to detect HTML Injection (XSS) in my scan

Hi, One of my customers reported that he was able to inject a html tag <i>Italic</i> in one of the fields in our app and the html was reflected. I verified what he said and indeed that was true. What I did was I recorded...

Last updated: Jul 02, 2021 11:13AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Pro

I'm having issues installing Burp Pro, on my Linux Cent OS 7. I downloaded the sh file and I tried to run it vi from the terminal and I received an error stating that there was an issue opening the file. The file you opened...

Last updated: Jul 02, 2021 07:22AM UTC | 2 Agent replies | 5 Community replies | How do I?

BurpSuite Pro REST API

is it possible to use the GET /SCAN/[task_id] to obtain information on a running "live audit". id like to know details like how many requests it is making currently, how many queued, how many issues found etc. i can see...

Last updated: Jul 01, 2021 11:20AM UTC | 3 Agent replies | 2 Community replies | How do I?

Ignored Insertion Points when request body is JSON

Hi everyone. I have a simple POST request whose body is JSON. { "key1":"value1", "key2":"value2", "key3":"value3" } In my audit scan I want to exclude injection checks on the "value1" field but no amount of regex...

Last updated: Jul 01, 2021 10:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp pro installation failure on Amazon linux ec2 | Failed to create Burp project: java.lang.reflect.InvocationTargetException

Hi, I am trying to install Burp on Linux amazon2 ec2. Issue: "Failed to create Burp project: java.lang.reflect.InvocationTargetException" Command Used- java -jar -Xmx1024m burpsuite.jar and java...

Last updated: Jul 01, 2021 08:34AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to Remove Confidence Level "Tentative " from the Burp report

We do not want to see issues in burp report with the confidence level "Tentative". Please let us know the settings from where we can disable this open. Regards Anubhuti Vyas

Last updated: Jun 30, 2021 05:59PM UTC | 1 Agent replies | 0 Community replies | How do I?

access lab issues

whenever i am trying to access my lab my account is automatically logout and i am not able to solve my lab. this is all thing are happened from tomorrow. i want it solution.

Last updated: Jun 30, 2021 10:21AM UTC | 1 Agent replies | 0 Community replies | How do I?

Download Software from CLI

Looking to download burpsuite enterprise and would prefer to do it at the server via CLI or through web request. Is there a way to do this?

Last updated: Jun 30, 2021 09:17AM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: Authentication bypass via OAuth implicit flow - Request Not going through Burp Proxy.

While doing this lab, when i login, after this request (GET /oauth-callback HTTP/1.1), the website is unable to send the (POST /authenticate) request. I tried in mozilla and Chrome. Whenever the oauth-callback request is...

Last updated: Jun 30, 2021 07:39AM UTC | 4 Agent replies | 6 Community replies | How do I?

Can't restart the Lab

Dear Team, I by mistake changed the password of the wiener in "User ID controlled by request parameter with password disclosure" Lab. Now I can't log in with this user and can't solve the lab. Can you please change it to...

Last updated: Jun 30, 2021 07:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

There was a problem checking your license

Hi I have installed burp suite enterprise edition. On uploading the license provided by portswigger account, i am getting "There was a problem checking your license". On checking the url call, Request URL:...

Last updated: Jun 30, 2021 07:13AM UTC | 1 Agent replies | 0 Community replies | How do I?

Problems activating an account

Dear support, We have a professional licence, but we are having problems to activate that. We have had to use the licence in non-persistent virtual machines, so the licence were activated several times, now the activation...

Last updated: Jun 29, 2021 08:07AM UTC | 1 Agent replies | 1 Community replies | How do I?

GET Method

I'm trying Burp Suite on DVWA to do brute force for practice purposes. When i capture a request, i only get POST method. How can i get a GET request?

Last updated: Jun 29, 2021 08:07AM UTC | 2 Agent replies | 2 Community replies | How do I?

Hosts do firefox poluindo visualização do HTTP history

Olá portswiggers. Eu uso o burp suite junto com firefox, sem que deixo interceptar todas as transações sempre me aparece conexões do firefox. Isso está poluindo minha pesquisa, mesmo aplicando filtros ainda conseguem...

Last updated: Jun 29, 2021 07:58AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 144 of 309

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image