The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Deleted account unknowingly in basic clickjacking with CSRF token protection

Hi, I deleted the account provided while solving the lab. Its, been more than a hour yet it doesn't get reset for me please help me..!(wiener:peter this was the credential)

Last updated: Nov 09, 2021 07:06PM UTC | 1 Agent replies | 0 Community replies | How do I?

not getting the validation link

While changing the email id, not getting the validation link on my updated mail. Please help me here

Last updated: Nov 09, 2021 02:19PM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: Password reset poisoning via dangling markup

Hello, In the lab on #5 for the solution after I Send the POST /forgot-password request to Burp Repeater and try to add an arbitrary, non-numeric port to the Host header I get an error. I've followed the solution and...

Last updated: Nov 09, 2021 11:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

License Activation Error. Maximum activation allowed

Hello Burp Team I recently changed my laptop so i did another activation. I also had one in my personal machine and another one in the machine i used for jobs. I tried to activate my license in a windows virtual machine...

Last updated: Nov 08, 2021 06:11PM UTC | 1 Agent replies | 1 Community replies | How do I?

GraphQL queries to get all issues of the lastest successful scan on a site

Hi! I'm trying to use the new GraphQL API to pull issue data from scans performed by Burp Enterprise. I want to correlate issues to a Site via the latest scan performed on the Site. Through experience in the API, I've...

Last updated: Nov 08, 2021 03:39PM UTC | 4 Agent replies | 3 Community replies | How do I?

Teaching license

Hi there, I am teaching ethical hacking in https://heig-vd.ch/en. Among other tools, we are using the free edition of Burp. As we have acquired 3 user licenses of the Pro edition for other activities in my research group, I...

Last updated: Nov 08, 2021 03:06PM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I get a latest scan from the list of scans for a specific site?

I'm using the following query to get the list of scans associated with a site. It returns me list of scans associated with the specific site. But how do I get the latest scan out of it? query getScans($site_id : ID!) { ...

Last updated: Nov 08, 2021 02:44PM UTC | 2 Agent replies | 1 Community replies | How do I?

Account and data deletion request

Hello, Please delete my account along with any & all data that you have stored, thank you. Sincerely, ~JR

Last updated: Nov 08, 2021 11:00AM UTC | 1 Agent replies | 0 Community replies | How do I?

problems with this lab

The lab is CSRF vulnerability with no defenses Every time I go to the Exploit server, I post the exploit into the box, press "Store" then press "View exploit" and I get "Server Error: Gateway Timeout (0)". I've followed...

Last updated: Nov 08, 2021 10:08AM UTC | 0 Agent replies | 1 Community replies | How do I?

Burp Suite Certificate Not Working

Hi, The android version I am using is 10. Proxy setting from the phone I save the certificate with the .cer extension from http://burp. I then wrap up on importing. We can simply buy burp from the browser after use, we are...

Last updated: Nov 05, 2021 03:55PM UTC | 1 Agent replies | 0 Community replies | How do I?

Reflected -xss Burp sleep dno not see it.

hi TEAM May I know why Burp do not see my manual reflected xss on some website.I thought Burp should support my. I put him passive scan and nothing he do not see this xss and do not illuminate it. What I'm doing...

Last updated: Nov 05, 2021 01:17PM UTC | 3 Agent replies | 3 Community replies | How do I?

match and replace

Is it fashionable to use variables or random values for match and replace?

Last updated: Nov 05, 2021 01:07PM UTC | 1 Agent replies | 0 Community replies | How do I?

Is there a good write-up on using intercept vs proxy?

Before I ever used Burp Suite, I installed Foxy Proxy and had no trouble seeing the HTTP history. I'm using the Community Edition on VirtualBox Kali. Then I watch a great Burp video (How to intercept HTTP requests and...

Last updated: Nov 05, 2021 11:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

Scan is not Enumerating Subdirectories

Hello, I am attempting to scan my testing environment with the Burp Scanner. Unfortunately, even after using Burp Navigation Recorder and supplying login credentials to the scan, it does not make it past the login page. I...

Last updated: Nov 05, 2021 11:02AM UTC | 1 Agent replies | 0 Community replies | How do I?

what is the positive or false positive? Or do you need to fix the problem? I hope you answer me please.(Cookie manipulation (DOM-based)

Issue detail The application may be vulnerable to DOM-based cookie manipulation. Data is read from location.href and passed to document.cookie. Issue background DOM-based vulnerabilities arise when a client-side script...

Last updated: Nov 04, 2021 07:23PM UTC | 1 Agent replies | 0 Community replies | How do I?

Make Burp Pro crawl actually discover anything from an SPA app using OIDC?

We are struggling with the Burp Enterprise trial actually discovering anything useful about our web app, and as the Enterprise version seems to offer barely any logs, I went for the Burp Pro trial, to see what's...

Last updated: Nov 04, 2021 02:11PM UTC | 6 Agent replies | 4 Community replies | How do I?

How do I get the browser-powered scanning working?

Hello, I'm getting this generic error: "The scan is configured to use recorded login sequences. This requires browser-powered scanning, which your hardware does not support. Please see the system requirements for...

Last updated: Nov 04, 2021 10:44AM UTC | 1 Agent replies | 0 Community replies | How do I?

Scan Configuration JSON documentation?

Hi I am evaluating Enterprise Edition and trying to find documentation for custom (JSON) scan configurations that can be either uploaded into the web app or used as part of a GraphQL API query. In the web app, if I go to...

Last updated: Nov 04, 2021 10:12AM UTC | 2 Agent replies | 1 Community replies | How do I?

Offline activation of Burp Enterprise license

Not sure but looks like portswigger.net is not reachable from my company network, is there any way I can do an offline activation? Regards! Gaurav

Last updated: Nov 04, 2021 10:08AM UTC | 2 Agent replies | 0 Community replies | How do I?

what is the positive or false positive? I hope you answer me please. (Content type incorrectly stated)

Issue detail The response states that the content type is multipart/mixed. However, it actually appears to contain unrecognized content. The following browsers may interpret the response as HTML: Internet Explorer...

Last updated: Nov 03, 2021 09:32PM UTC | 0 Agent replies | 0 Community replies | How do I?

Page 147 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image