Burp Suite User Forum

Create new post

Download Software from CLI

Looking to download burpsuite enterprise and would prefer to do it at the server via CLI or through web request. Is there a way to do this?

Last updated: Jun 30, 2021 09:17AM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: Authentication bypass via OAuth implicit flow - Request Not going through Burp Proxy.

While doing this lab, when i login, after this request (GET /oauth-callback HTTP/1.1), the website is unable to send the (POST /authenticate) request. I tried in mozilla and Chrome. Whenever the oauth-callback request is...

Last updated: Jun 30, 2021 07:39AM UTC | 4 Agent replies | 6 Community replies | How do I?

Can't restart the Lab

Dear Team, I by mistake changed the password of the wiener in "User ID controlled by request parameter with password disclosure" Lab. Now I can't log in with this user and can't solve the lab. Can you please change it to...

Last updated: Jun 30, 2021 07:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

There was a problem checking your license

Hi I have installed burp suite enterprise edition. On uploading the license provided by portswigger account, i am getting "There was a problem checking your license". On checking the url call, Request URL:...

Last updated: Jun 30, 2021 07:13AM UTC | 1 Agent replies | 0 Community replies | How do I?

Problems activating an account

Dear support, We have a professional licence, but we are having problems to activate that. We have had to use the licence in non-persistent virtual machines, so the licence were activated several times, now the activation...

Last updated: Jun 29, 2021 08:07AM UTC | 1 Agent replies | 1 Community replies | How do I?

GET Method

I'm trying Burp Suite on DVWA to do brute force for practice purposes. When i capture a request, i only get POST method. How can i get a GET request?

Last updated: Jun 29, 2021 08:07AM UTC | 2 Agent replies | 2 Community replies | How do I?

Hosts do firefox poluindo visualização do HTTP history

Olá portswiggers. Eu uso o burp suite junto com firefox, sem que deixo interceptar todas as transações sempre me aparece conexões do firefox. Isso está poluindo minha pesquisa, mesmo aplicando filtros ainda conseguem...

Last updated: Jun 29, 2021 07:58AM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: Username enumeration via account lock

I am trying on this lab with 1 to 5 on payload 1 . I set the invalid password 20 letters long to get response time but my session is keep getting expired when i reach the testing around 400th attack out of 500 in total....

Last updated: Jun 29, 2021 05:20AM UTC | 6 Agent replies | 11 Community replies | How do I?

Use burp suite to test application which uses Social Logins (like Google , LinkedIn)

Hi, My application uses social login (Google,Linkedin). I want to run a live scan and want burp to be able to scan the protected parts of the application as well. I am not able to find a document which guides on this. Is...

Last updated: Jun 28, 2021 02:15PM UTC | 2 Agent replies | 1 Community replies | How do I?

searching in all burp history for all(targets) tested

as we know searching in burp for any word it is east but that only for current instance but after years of testing a lot of projects i need some time to search in all these tested projects to search for some words, please...

Last updated: Jun 28, 2021 01:05PM UTC | 2 Agent replies | 1 Community replies | How do I?

Delete my account

Dear Concern, I request you to please delete my account.

Last updated: Jun 28, 2021 09:27AM UTC | 2 Agent replies | 1 Community replies | How do I?

Static Analysis (SAST) and Dynamic Analysis

Dear, I would like to know if it is possible to perform static and dynamic analysis of code for an API developed in C #. Greetings

Last updated: Jun 28, 2021 07:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Constantly updating

Hello Burp, my question is when it comes to updates my Burp on my Windows OS automatically updates no problems. But my problem is on my VM and Burp whenever there are updates, it's a pain. It does not update automatically,...

Last updated: Jun 28, 2021 07:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

update commands ?

Hello everyone, what is the complete update commands for Linux to update Burp suite there is just too much convoluted information out there.

Last updated: Jun 28, 2021 07:36AM UTC | 2 Agent replies | 1 Community replies | How do I?

Need help to get one activation

I used my activation key in old laptop and now it's old laptop I formatted and not used. but Now With latest new laptop I am trying to use my valid license, but getting Error "No more activations allowed for this license"...

Last updated: Jun 28, 2021 07:26AM UTC | 1 Agent replies | 0 Community replies | How do I?

android web browser error - your connection is not private

i have setup android device with proxy and i see the intercept on capture traffice at burp but the browser does not proceed further error Your connection is not private. ERR_CERT_AUTHORITY_INVALID what should I do...

Last updated: Jun 28, 2021 07:03AM UTC | 2 Agent replies | 4 Community replies | How do I?

Bug that only works in burp suite

I'm making a bug bounty. Vulnerability only works in intruder and repeater but it doesn't work in browsers. What i use for bypass "\\" "%3A" "%E3%80%82". What is the reason of this?

Last updated: Jun 26, 2021 07:22PM UTC | 0 Agent replies | 1 Community replies | How do I?

Trouble loading license into our cloud subsciprtion

I am in the middle of installation of BurpSuite Enterprise in the Azure Cloud. when standing the components everything went well, but when trying to download the license it is giving problems. Error message: There...

Last updated: Jun 25, 2021 03:28PM UTC | 1 Agent replies | 0 Community replies | How do I?

Issue with Lab: Low-level logic flaw under Business logic vulnerabilities

Hello. In Lab: Low-level logic flaw when POST /cart request is sent to Intruder for an attack, Positions are cleared and Payload is set to Null with Continue indefinitely. When I start attack I'm not seeing anything, the...

Last updated: Jun 25, 2021 01:07PM UTC | 1 Agent replies | 0 Community replies | How do I?

Having trouble getting certain in-scope URLs to appear in the site map

My Proxy tab shows several successful calls to /account/oauth2/token, however that branch is not showing up in my Target > Site Map. I had previously deleted an entry from the site map that had an error status code, and...

Last updated: Jun 25, 2021 08:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 146 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image