The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

ERR_CERT_AUTHORITY_INVALID

I'm developing a web app (VUE/NUXT) and a REST API (Node). The API uses HTTPs. For local development I use a self-signed cert. I added the cert to the keychain on my Mac and indicated that I trust it always. That's my...

Last updated: Feb 25, 2021 06:06AM UTC | 1 Agent replies | 1 Community replies | How do I?

Scan when you have authentication problems

Hello everybody. Reading various articles on this forum I noticed that there is often talk of the fact that some authentication forms that rely "heavily" on JavaScript, are not identified within the page. Now, I wonder, if I...

Last updated: Feb 24, 2021 03:13PM UTC | 2 Agent replies | 1 Community replies | How do I?

How can i send two same request parallelly at the exact same milisecond?

I want to send two requests parallelly at the exact same time.When i use null payload in the intruder (number of threads=2, generate payloads=2, throttle=0ms) burp sends three requests.It first sends a baseline request and...

Last updated: Feb 24, 2021 11:32AM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Suite Enterprise edition - API endpoint scan

Could you please help me with performing API endpoint scan using Burp Suite Enterprise edition?

Last updated: Feb 24, 2021 09:02AM UTC | 3 Agent replies | 4 Community replies | How do I?

"Parse API definitions" not included in built-in scan configs for BSE (V2020.11)

I'm running v2020.11 for Enterprise and Burp Scanner. I cannot find the "Parse API definitions" settings under Miscellaneous section of the built-in scan config templates. Please advise next steps.

Last updated: Feb 24, 2021 08:17AM UTC | 1 Agent replies | 0 Community replies | How do I?

Get support on why Cross site forgery is showing when it is blocked

Our internal sites use Fortinet WAF to block CSRF, yet per your scan they show it. Can you please work with us to review this.

Last updated: Feb 23, 2021 05:13PM UTC | 1 Agent replies | 0 Community replies | How do I?

Activation Failed.

Hello, I get the following error when trying to activate "Burp Suite" (No more activations allowed for this license). How can I solve this? Thank you.

Last updated: Feb 23, 2021 01:19PM UTC | 1 Agent replies | 1 Community replies | How do I?

Connection Reset issue

Hi Team, i am facing connection reset issue whenever trying to connect to an internal application.

Last updated: Feb 23, 2021 12:27PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suit Enterprise edition installation - Getting 404 error

I have installed a burp suit on once of my company server. After installation - when I open burp suit I am getting 404 pages not found a message from the browser. Message is : {"code":1,"error":"HTTP 404 Not...

Last updated: Feb 23, 2021 11:23AM UTC | 1 Agent replies | 0 Community replies | How do I?

automatically logout and not activating

Hello sir, My burpsuite proffesional is automatically log out every time i try to use . And now its showing "No more activation" . I am the only user of this account .

Last updated: Feb 23, 2021 10:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

Invalid client request received: Dropped request looping back to same Proxy listener

I have WebGoat running locally on port 9300 (so accessible via localhost:9300). When I configure a BurpSuite proxy listener to listen on port 9300, and then configure FireFox to point to a proxy also on 9300, and then I...

Last updated: Feb 23, 2021 09:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

SQL injection attack, querying the database type and version on MySQL and Microsoft

I'm getting "Internal Server Error" message for every payload I use, even the ones in the solution. how is it possible to complete this lab?

Last updated: Feb 23, 2021 09:36AM UTC | 1 Agent replies | 1 Community replies | How do I?

Scan a predefined URLs list without crawling new URLs

Hello, so I have been trying to active scan an URL list. What I want to achieve is to make Burp scan every URL that I provide. The issue is, when I do an active scan on my URL list, Burp crawls every URL and I end up...

Last updated: Feb 23, 2021 09:33AM UTC | 3 Agent replies | 2 Community replies | How do I?

Request to refund for license amount

Hi Team, Kindly provide update for 1 burp license refund amount. Regards, Paladion Networks,

Last updated: Feb 23, 2021 07:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Enterprise - Scan Multi Step Login to Application

There is a challenge in scanning the typical application with multi step authentication. The actual site store-hashvalue.site.com however, to login to the site one has to authentication on login.site.com and then gets...

Last updated: Feb 22, 2021 01:52PM UTC | 7 Agent replies | 6 Community replies | How do I?

Username enumeration via account lock

Im getting session has locked out after every 400 requests(each time i tried its the same thing) so i tried to to use turbo intruder and while i am giving it a list of usernames it is printing unknown usernames and its...

Last updated: Feb 22, 2021 12:12PM UTC | 2 Agent replies | 2 Community replies | How do I?

Having problems to start Burp Enterprise edition.

I have installed and set Burp Enterprise edition at 127.0.0.1:8080 however every time I visit from any browser It tells me to install certificate. I have certificate installed from Burp pro already , and again moved...

Last updated: Feb 22, 2021 10:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

Request to refund for license amount

Hi Team, we have raised request to re-fund amount for the 1 burp shared license. Please check and update on the same. Regards, Paladion Network,

Last updated: Feb 22, 2021 09:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

Raspberry Pi4 4Gb with Kali 64bits Exec format error

Good morning. I have been reading about this error, but as i understand, this error appears when distribution is 32-bits. My Raspberry Pi4 has Kali Linux 64-bits installed and it also occurs. Here it is the full error...

Last updated: Feb 22, 2021 09:38AM UTC | 1 Agent replies | 0 Community replies | How do I?

No key I just paid 399$

Hello I love BURP SUITE I've been using it for 1 year now I'm doing full time bug bounty and I just bought pro Pentester version and now I cant even get the key please helpp

Last updated: Feb 22, 2021 09:38AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 191 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image