Burp Suite User Forum

Create new post

Use Recorded Login feature using Burp Enterprise 2020.10.1-5542

Hello, we are having to support scanning multiple sites within our FEMA NFIP National Flood Insurance program for website vulnerabilities. A vast majority of our sites have access restricted using username/password, hence...

Last updated: Nov 20, 2020 09:23AM UTC | 2 Agent replies | 0 Community replies | How do I?

Login on website Scan

I was trying out the website scan functionality and I entered the login credentials for a site. I then entered all the other data and started the crawl and audit. When it was on the Account\Login page it did not appear to...

Last updated: Nov 20, 2020 08:52AM UTC | 3 Agent replies | 1 Community replies | How do I?

Can we send the api endpoint urls for scan without its payload and http method?

Can we send the api endpoint urls for scan without its payload and http method? Will it automatically scan with all the http method and payload combinations? or I need to provide the http method and payload by setting proxy...

Last updated: Nov 20, 2020 08:27AM UTC | 3 Agent replies | 2 Community replies | How do I?

Installation on Red Hat 7.4

Hi, I have installed on red hat Burp and i could activate my license by command line, but when i try to execute burp: # jre/bin/java -jar -Xmx4G burpsuite_pro.jar it show this warning: WARNING: An illegal...

Last updated: Nov 19, 2020 10:41AM UTC | 2 Agent replies | 1 Community replies | How do I?

How to get help with the labs

I am so very new to this material that I would like to ask a question during labs. How can I do that? Hostheader lab1 password reset email I dont get the forgot password in access logs. My thoughts are to play around with...

Last updated: Nov 19, 2020 10:41AM UTC | 1 Agent replies | 0 Community replies | How do I?

Update All Additional Requests with Parameters Matched from Final Macro Response

Scenario: All logged in requests require a CSRF token that is set on login. I am attempting to use the scanner to scan the application. I send a request to the active scanner that contains a valid CSRF token. Once the...

Last updated: Nov 19, 2020 09:37AM UTC | 1 Agent replies | 0 Community replies | How do I?

supports High Availability (HA)

Burp Suite Enterprise Edition supports High Availability (HA), Active Passive Service Level

Last updated: Nov 19, 2020 09:21AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp is not creating sitemap of the web applications that i want to scan

Hello, I am using burp suite professional 2020.9.2 with firefox 83.0. My proxy IP is localhost 127.0.0.1 and the port is 8080. Both burp and firefox are listening to the same IP and port.No matter what websites publicly...

Last updated: Nov 19, 2020 08:32AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Pro

How do I download Burp Pro? I have my a license purchased from company tied to this account email address, but don't have it associated with my online account to initiate the download.

Last updated: Nov 19, 2020 08:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

CORS vulnerability with basic origin reflection lab - Exploit Server Button not rendering.

Hi I have completed the "CORS vulnerability with basic origin reflection", however I want to try exploit it again, to better understand the vulnerability however the "Exploit Server" button will not render again after...

Last updated: Nov 18, 2020 06:40PM UTC | 0 Agent replies | 1 Community replies | How do I?

Email notification of scheduled scans?

How can I send an email when a scheduled scanned finishes?

Last updated: Nov 18, 2020 03:31PM UTC | 1 Agent replies | 0 Community replies | How do I?

HTTP request smuggling, obfuscating the TE header

Why it shows me bad requests in repeater response when i sent this request POST / HTTP/1.1 Host: my lab id Content-Type: application/x-www-form-urlencoded Content-length: 4 Transfer-Encoding:...

Last updated: Nov 18, 2020 11:51AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Live Scan Payload Modification

I am running a live scan against a system and it comes back with OS Command Injection, and the payload used a sleep time of 20 seconds. I would like to increase the 20 seconds to around 1.5 minutes. I believe it comes back...

Last updated: Nov 18, 2020 11:01AM UTC | 2 Agent replies | 2 Community replies | How do I?

License Activation - OS Reinstallation

Hi Team, We installed Burp Suite on our systems and updated to the latest OS version, however, due to some issue had to reinstall an older version. After reinstalling BurpSuite and trying to activate, we get an error...

Last updated: Nov 18, 2020 08:56AM UTC | 1 Agent replies | 0 Community replies | How do I?

No more activation allowed for this license

No more activation allowed for this license... I changed my office desktop yesterday. Is there any way to activate the license? The desktop I used before was formatted.

Last updated: Nov 17, 2020 08:12AM UTC | 1 Agent replies | 0 Community replies | How do I?

Switch to another language

It is difficult for the novice

Last updated: Nov 16, 2020 05:21PM UTC | 1 Agent replies | 0 Community replies | How do I?

Blank lines in Requests

There are exercises, for example "URL-based access control can be circumvented" in the "Access Control" lab, where you add a custom header to your requests to complete them. The requests themselves when passed through Burp...

Last updated: Nov 16, 2020 03:11PM UTC | 1 Agent replies | 0 Community replies | How do I?

There is a problem during installation.

Hello There is a problem that the burpsuite_pro-trial version is downloaded and is not installed in progress of installation. My PC os is Windows 10. After clicking burpsuite_pro_window-x64_v20_4_1.exe, the installation...

Last updated: Nov 16, 2020 12:09PM UTC | 3 Agent replies | 2 Community replies | How do I?

Invalid client request received: Dropped request looping back to same Proxy listener.

I am not able to access any site with Burp open, not even HTTP (I have already configured the certificate). Every website I try to access appears with this Burp welcome message: https://i.imgur.com/zlDgpvD.png And...

Last updated: Nov 16, 2020 11:47AM UTC | 1 Agent replies | 0 Community replies | How do I?

About Web Security Academy

We have contacted you about the Web Security Academy available on the portal site. https://portswigger.net/web-security ① How often is this site updated? Also, if the latest threats appear, will the attack methods and...

Last updated: Nov 16, 2020 11:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 185 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image