Burp Suite User Forum

Create new post

Lab: Inconsistent handling of exceptional input - How does the email work?

I've completed the lab by following the solution, but I didn't completely understand how it works. I registered using the template very-long-string@dontwannacry.com.your-email-id.web-security-academy.net The admin panel...

Last updated: Jan 05, 2021 11:28AM UTC | 3 Agent replies | 2 Community replies | How do I?

license transfer?

I have two user licenses for Burp Suite Pro registered to me. I have changed positions at my work, and need to make sure my old team can continue using the licenses without any EULA violations. Is there any means of...

Last updated: Jan 05, 2021 08:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

Need Help related to lab "Forced OAuth profile linking"

Hi... i have been doing subject lab. i have been unable to grab the theme of CSRF in this lab. as we got a authorization-code and after carrying the same request how do i got the admin logged in with social media...

Last updated: Jan 05, 2021 08:23AM UTC | 1 Agent replies | 1 Community replies | How do I?

license transfer?

I have two user licenses for Burp Suite Pro registered to me. I have changed positions at my work, and need to make sure my old team can continue using the licenses without any EULA violations. Is there any means of...

Last updated: Jan 04, 2021 05:30PM UTC | 0 Agent replies | 0 Community replies | How do I?

burp intruder multiple request

hello Is there a way to serialize requests in an intruder Example I want to send an A request with a variable load After that, send a request B with a fixed load Is there a way to send requests like this?

Last updated: Jan 04, 2021 01:49PM UTC | 1 Agent replies | 0 Community replies | How do I?

Requests showing -1 status and response length

Requests not returning any response after executing. When i installed logger++ , it shows me Requests showing -1 status and response length.

Last updated: Jan 04, 2021 12:13PM UTC | 5 Agent replies | 7 Community replies | How do I?

Burp Professional Commands ?

Hello Burp crew i do plan to get the professional edition of this product and my question is to you. I am currently working in Parrot OS to do all my ethical hacking and so on. So once i purchase the professional what are...

Last updated: Jan 04, 2021 09:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp and proxychains

So I have some problem with proxychains and burp. The burp open but the proxychains doesnt seen to work. Im using proxychains4 on mac os 2020 (t2chip) mac is running on unix. Thank you

Last updated: Jan 04, 2021 09:22AM UTC | 1 Agent replies | 0 Community replies | How do I?

Combining to different accounts

On behalf of Barikat company, we need to combine two accounts belong to efraim.kati@barikat.com.tr and mesut.kucuk@barikat.com.tr under mesut.kucuk@barikat.com.tr. I have the details of both accounts. Best regards Mesut...

Last updated: Jan 04, 2021 09:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

bugs

how to identify bugs in burp suit

Last updated: Dec 31, 2020 10:53AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite not intercepting DVWA traffic

Hi, I've been trying to use Burp Suite to intercept traffic from the DVWA site but for some reason, it does not pick up anything from the DVWA site. I have configured all the settings accordingly but it doesn't intercept any...

Last updated: Dec 31, 2020 10:43AM UTC | 16 Agent replies | 20 Community replies | How do I?

activate burpsuite pro on virtual machine

Hi folks, is it possible to activate a second instance of my professional burpsuite license? since I need to install burpsuite pro on a virtual machine, on the same host where I have my current license.

Last updated: Dec 30, 2020 10:08PM UTC | 1 Agent replies | 1 Community replies | How do I?

Session Handling

Hi, I want to brute force a password parameter of a web page but for every wrong password new Session is set through cookies. How can I make continuous requests with request header updated with every new session...

Last updated: Dec 30, 2020 11:33AM UTC | 1 Agent replies | 0 Community replies | How do I?

install burp suite community

hi there how do i install burp suite community on Linux pop 20.04 LTS as i am new to this and need some help as i have just came from windows OS as i found it not to be reliable. any help would be appreciated and thanks...

Last updated: Dec 30, 2020 10:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I stop a running scan

Pretty frequently we experience scans which seem to run for a couple of days and block the agent for this time. How can I stop or cancel a running scan in burp enterprise?

Last updated: Dec 30, 2020 10:12AM UTC | 2 Agent replies | 2 Community replies | How do I?

Show response in the Browser

Hello I would like ask about options show view in Browser.I used embedded chrome in Burp.All time I have cope in paste in url bar.This is very hard.How to automatically this .I see some options 1.Show response in the...

Last updated: Dec 29, 2020 02:32PM UTC | 3 Agent replies | 3 Community replies | How do I?

Burp Browser Error

Hello Burp crew i recently wanted to update my community edition of Burp. So i downloaded the recent version on my parrot os. Then i inputted these commands in my terminal to make sure i dont get a sandbox issue like i did a...

Last updated: Dec 29, 2020 02:08PM UTC | 2 Agent replies | 1 Community replies | How do I?

authentication problem

Hello. We are trying to use the burp suite pro to find vulnerabilities in our site. We are using the burpsuite_pro_v2020.12.1.jar version. But apparently the application cannot authenticate on the site. I've tried both...

Last updated: Dec 29, 2020 01:47PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite not intercepting requests from PortSwigger webpage

Hey, I have been trying to solve the labs in PortSwigger. While trying to solve a lab regarding username enumeration, I submitted the username and password and upon clicking the submit button Burp Suite did not intercept...

Last updated: Dec 29, 2020 11:32AM UTC | 1 Agent replies | 0 Community replies | How do I?

Multiple host and multiple payloads for brute forcing

I want to test multiple web pages at once with multiple payloads (username and password field). I tried different ways, also with Turbo Intruder but cannot find a way to combine those. Only one at the time has been...

Last updated: Dec 29, 2020 10:48AM UTC | 2 Agent replies | 1 Community replies | How do I?

Page 180 of 312

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image