Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
Hi I am new to Burp suite . I had a query regarding the scan options provided in the tool I see that there are options like 'New live task' and 'New scan' . 1 . What is the importance of live scan ? How different it...
Hi, I believe you were supporting authenticated scanning during the Evaluation period for Burp suite Enterprise application. We tried to do security scanning using your tool but it didn't seem to do authenticated...
Hello guys, I wanted to use Autorize today, but I have the problem that just no Requests are logged by Autorize. i configured everything according to the official Guide, but I dont see a single Request in the Autorize...
The scan fail with message (10 consecutive audit items have failed.) How can I do?
Hi, I found crlf on website through firefox with burp. All works fine, but when I disable the proxy via burp, the attack does not work. Attack successfully runs without a proxy if http/2 is forcibly disabled in browser...
Im attemting an attack but after a few OTP tries, the target says I have tried too many times and that I should try again later. How can I go about this?
Hello, I installed the last update of Burp suite professional and I noticed the thread option that was on the Intruder under the 'options' tab disappeared. Please let me know how can I control the threads number on the...
Hi Support Team, I like to change my User Name from "HawkFlight" to my real name "Mohammad Rehan". Please advice or change the name. Thanks
Hello. Im tryring to filter secure pages with burp suite. I tried to install the burps certificate: -Configured the proxy of the explorer(Chrome) -Then entered on http://burp/ -Downloaded the certificate. Then when i...
Hello, We have a problem because we have registered too many devices on the license. Please allow us to register more devices or delete all devices that are now registered so we can put new ones. Thanks. Best regards.
hello sir I have problems when configuring the device with Burpsuite, Previously there were no problems and it was smooth when intercepting the app and burp, but when I made a few changes to the webserver and this has...
When I am trying to paste all the list of passwords it is giving error as specified below.I observed that for any content-length beyond 224 is is giving this error.I am not sure if my observation is wrong and may be...
Relevant Links: https://portswigger.net/web-security/xxe https://portswigger.net/web-security/xxe/lab-exploiting-xxe-to-retrieve-files I am trying to complete this lab and I an unsure what I am doing wrong. Any help...
I download the license key from "Download license" on My Account Page. On http://localhost:8080/onboarding I press "Upload license key" and select above license key But the following dialog is displayed. There was...
hey Basic clickjacking with CSRF token protection deleted wiener account by mistake i even restated my session again but no response . I even tried restarting my PC after sometime it is till not working.
How do I move Burp Suite Professional to a different Computer (laptop)? Thanks
Hello everyone what are the exact terminal commands to update the latest version ?
If I install the agent of the Burp Suite Enterprise Edition on the linux, I need 8GB of ram, so should I set the swap space to 10GB? Or don't I have to use swap space at the agent machine?
Hello Team, Can you please let me know where i can find the information for OWASP Top 10 2017 vulnerabilities which Burp Suite covers. I found the link for OWASP Top 10 2013...
Hi, i'm facing 'Failed to upload license: No more activations allowed for this license' error. I had installed license in my laptop earlier and had not used it for few days,now when i tried to login and use, it asked to put...
Page 176 of 332
Your source for help and advice on all things Burp-related.