Burp Suite User Forum

Create new post

Resource not Found Academy Exploit

When I try this academy https://portswigger.net/web-security/cors/lab-basic-origin-reflection-attack, I have facing problem /log?key=%22Resource%20not%20found%20-%20Academy%20Exploit%20Server%22 when view access log after...

Last updated: Jul 23, 2024 01:00PM UTC | 9 Agent replies | 11 Community replies | How do I?

No More activations allowed for this license

Dear Team, I am unable to active burp license as it's shows no ore activation allowed. Can you please clear all the license.

Last updated: Jul 23, 2024 07:21AM UTC | 1 Agent replies | 0 Community replies | How do I?

labs has this massage not working

Please note that the victim uses Google Chrome. When you test your exploit against yourself, we recommend using Burp's Browser or Chrome.

Last updated: Jul 23, 2024 06:56AM UTC | 1 Agent replies | 0 Community replies | How do I?

JS Gadget

Hi ! I am having a hard time with the term Gadget. I don't understand what a gadget is, what it does. The more I see the term being used in the course, the more confuse I become. The definition provided in the course...

Last updated: Jul 23, 2024 04:12AM UTC | 1 Agent replies | 1 Community replies | How do I?

How to stop discovering content or running a miner?

Hi, I use the Discovery Content feature in Burp Pro. I also use extensions like Param Miner. However, I am unable to find a way to stop any gracefully. For extensions, I can unload them from the Extensions tab. It's not...

Last updated: Jul 23, 2024 04:10AM UTC | 1 Agent replies | 2 Community replies | How do I?

Lab 2: Manipulating the WebSocket handshake to exploit vulnerabilities

Hi All, I cannot seem to get past the point where my IP is banned. I have tried added the X-Forwarded-For in Repeater but it does not make a difference. I know I am missing something but cannot work it out. The video in...

Last updated: Jul 22, 2024 09:55PM UTC | 1 Agent replies | 1 Community replies | How do I?

How do I Solve "Lab: Blind SQL injection with out-of-band interaction" without the Burp Collaborator pro version!?

How do I Solve "Lab: Blind SQL injection with out-of-band interaction" without the Burp Collaborator pro version!? please HELP! :(

Last updated: Jul 22, 2024 04:29PM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: SameSite Lax bypass via method override

When I click on "View Exploit" it changes my email. After that I change the email and click on deliver exploit to victim but it doesn't solve my lab. <http> <body> <form method="GET"...

Last updated: Jul 22, 2024 12:04PM UTC | 2 Agent replies | 1 Community replies | How do I?

LABS HTTP REQUEST SMUGGLING

Hello! there are many Practicioner and Expert HTTP Request Smuggling Labs that even u try with the solution steps, you can´t bypass de lab, i look for many solutions on internet but i Still not complete the exercise, how...

Last updated: Jul 22, 2024 10:53AM UTC | 2 Agent replies | 1 Community replies | How do I?

no resopnd login button/ recaptcah issue

Kindly provide urgent support on the burp suite browser issue. After we click on the login button in some web apps, it seems like the mouse click is ignored in the Burp Suite browser. Perhaps something has blocked us, like...

Last updated: Jul 22, 2024 10:31AM UTC | 1 Agent replies | 0 Community replies | How do I?

Initiating API scans using Burp Pro REST APIs

Can anyone help me on how to initiate API scans using Burp Pro REST APIs. Should we pass the API documentation path/location in the URL parameter? When I pass the URL of API documentation in URL field, a scan is triggered...

Last updated: Jul 22, 2024 09:15AM UTC | 2 Agent replies | 1 Community replies | How do I?

how to submit complete lab burp suite

Hi I have try hand on lab. how to submit complete lab burp suite. I/ve complate one lab but i can see status complete

Last updated: Jul 22, 2024 08:42AM UTC | 2 Agent replies | 1 Community replies | How do I?

activate my professional license.

I have burpsuite pro single user license and I remove burp license key from my current machine and tried to activate on another machine but it telling license key is expired. Please resolve my issue My license key purchase...

Last updated: Jul 22, 2024 08:38AM UTC | 1 Agent replies | 0 Community replies | How do I?

Reset all portswigger labs and learning paths

Hello, Portswigger Team Could you reset my labs? Thank you for taking the time.

Last updated: Jul 22, 2024 07:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab of Reflected XSS not solving

solving the lab of "Lab: Reflected XSS into a JavaScript string with angle brackets and double quotes HTML-encoded and single quotes escaped"...

Last updated: Jul 22, 2024 07:00AM UTC | 1 Agent replies | 2 Community replies | How do I?

Scan App with a remember my browser login option

The application I'm attempting to scan has two options for authentication: 1. Remember my browser (after mfa code has been sent via email) 2. MFA everytime you login My scans are not able to make it past this step to...

Last updated: Jul 19, 2024 09:29PM UTC | 1 Agent replies | 1 Community replies | How do I?

Your JRE appears to be version 17.0.12-ea from Debian - error

hi every time i'm geting this massage error... was looking for a sulotion for an hour now and still can't find the solution the message is: Picked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on...

Last updated: Jul 19, 2024 12:25PM UTC | 1 Agent replies | 0 Community replies | How do I?

reset all my labs and progress.

hi. could you reset all my labs and progress.I confirm. Thanks

Last updated: Jul 19, 2024 07:37AM UTC | 1 Agent replies | 0 Community replies | How do I?

Asymmetric encryption of payload

Hi there, I would like to ask about the situation where the client server and the server have their own set of public and private keys for key exchanges. So, what happens is the both the request and the response will be...

Last updated: Jul 18, 2024 04:14PM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: Offline password cracking

Hi All im Trying To Solve This Lab : Lab: Offline password cracking i know that i need to use xss vulnrability to steal carlos cookie but when i put a script it only reflect and show My cookie what i should do to...

Last updated: Jul 18, 2024 12:26PM UTC | 2 Agent replies | 1 Community replies | How do I?

Page 2 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image