The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Question regarding the Cache key injection lab

https://portswigger.net/web-security/web-cache-poisoning/exploiting-implementation-flaws/lab-web-cache-poisoning-cache-key-injection Hi there, could anyone provide some insight on the Cache key injection lab, not able...

Last updated: Oct 20, 2024 10:09AM UTC | 2 Agent replies | 2 Community replies | How do I?

OS injection command

Hello PortSwigger: I have a question regarding this lab: https://portswigger.net/web-security/os-command-injection/lab-blind-out-of-band I used Burp's scanner to check for insertion points, and the results indicate...

Last updated: Oct 18, 2024 09:19PM UTC | 0 Agent replies | 0 Community replies | How do I?

Japanese characters are garbled in Inspector

Japanese characters are garbled in Inspector. My settings are as follows: (settings > User interface > Inspector and message editor) HTTP message display Font: MS ゴシック Character sets Use a specific character...

Last updated: Oct 18, 2024 10:23AM UTC | 4 Agent replies | 3 Community replies | How do I?

reset progress on the labs and learning materials

Hello :) Can you please reset my progress on the labs and learning materials?

Last updated: Oct 18, 2024 10:15AM UTC | 2 Agent replies | 4 Community replies | How do I?

Recorded Login Sequence Crawls only recorded part

Hi PortSwigger Team, After using your Scan -> Recorded Login Sequence for scanning, only the recorded parts are getting crawl while the remaining part didn't gets scanned. so for recording whole website whats should & how...

Last updated: Oct 18, 2024 10:06AM UTC | 1 Agent replies | 0 Community replies | How do I?

Academy Progress Reset

Hello :) Can you please reset my progress on the labs and learning materials?

Last updated: Oct 18, 2024 06:26AM UTC | 39 Agent replies | 45 Community replies | How do I?

Reset my progress

Good Morning Portswigger Team, I would like to reset my Portswigger Labs Progress Thankyou

Last updated: Oct 18, 2024 06:25AM UTC | 1 Agent replies | 0 Community replies | How do I?

how to get values in responses such as set cookie session and csrf and use them as an attack

hihow to get values in responses such as set cookie session and csrf and use them as an attack ``` import requests from bs4 import BeautifulSoup import time, random sess = requests.Session() payloads =...

Last updated: Oct 17, 2024 10:50AM UTC | 0 Agent replies | 0 Community replies | How do I?

How to reset a lab

Hello Support, I was trying the "Lab: Basic clickjacking with CSRF token protection" but I tried to intercept server response and changed the post for change email with delete account. Now I'm unable to login using the...

Last updated: Oct 17, 2024 07:02AM UTC | 22 Agent replies | 27 Community replies | How do I?

SameSite Lax bypass via cookie refresh problem the thing is that my exploit its ok when i check the view exploit but when i deliver it wont work

<html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <script> window.onclick = () => { ...

Last updated: Oct 16, 2024 04:28PM UTC | 1 Agent replies | 1 Community replies | How do I?

Saving URLs responses to into multiple files

Hi team , Is there any way to save the URLs responses into multiple files like the original structure ( myabe like the structure in the site map ) and not all of them in just single file ? It's super usefull for doing...

Last updated: Oct 16, 2024 02:40PM UTC | 1 Agent replies | 0 Community replies | How do I?

i have a problem with Lab: CSRF where token is tied to non-session cookie

Hi i just login to the second account and i just replace it with the victim csrf token and key as you see in img tag but the thing is when i click on view exploit it say invalid csrf token when i check the burp i saw that...

Last updated: Oct 16, 2024 02:07PM UTC | 1 Agent replies | 0 Community replies | How do I?

the lab dont solve when i click on deliver exploit to victem but its all good dont know the problem

<html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <form action="https://0a93005703ada40c80ab71ad009c009d.web-security-academy.net/my-account/change-email" method="GET"> <input...

Last updated: Oct 16, 2024 12:43PM UTC | 2 Agent replies | 2 Community replies | How do I?

GUI and font Issues

Dear Support I'm trying to use BurpSuite Community edition on Ubitnu 24.04. Sadly i can see some graphical glitches and i cannot see neither the text in the responses nor the text in the requests. I can see the text...

Last updated: Oct 16, 2024 08:08AM UTC | 2 Agent replies | 1 Community replies | How do I?

Unable to open Burp Browser

Iam unable to open Burp Browser from the burp suite community edition, as iam facing the error as Burp Browser Error, java.io.IOException: cannot run program and it is saying that system cannot find the file specified.

Last updated: Oct 16, 2024 07:48AM UTC | 5 Agent replies | 4 Community replies | How do I?

i solve the lab CSRF where token validation depends on token being present but i site dont show lab solved

<html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <form action="https://0a8500bb031f49e28188660500e300ba.web-security-academy.net/my-account/change-email" method="POST"> <input...

Last updated: Oct 15, 2024 03:09PM UTC | 1 Agent replies | 1 Community replies | How do I?

Lab not solving: Multistep clickjacking

Hi I am trying to solve the lab with the following payload, but its not solving. All the placement is correct. Please help! <style> #far { position:relative; width: 1000px; height: 800px; ...

Last updated: Oct 15, 2024 01:32PM UTC | 1 Agent replies | 0 Community replies | How do I?

Rotate all hosts through the AWS API Gateway proxy

I have been using the IP Rotate extension for Burp Suite, but it only rotates one host at a time. Is there any other way I could rotate all hosts through the AWS API Gateway proxy?

Last updated: Oct 15, 2024 10:49AM UTC | 1 Agent replies | 1 Community replies | How do I?

How to manage session refresh with JWT

Hello and nice to meet you, I'm currently working on a pentest and i'm facing some sessions issues. For the context, i have a JWT inside the "authorization" header and i want to do some scanners. Everything works fine...

Last updated: Oct 14, 2024 04:10PM UTC | 1 Agent replies | 0 Community replies | How do I?

License Activation

A few days ago I purchased a Burp Suite Pro license. After that I've started to install it on my PC and virtual machines. And faced with activation failed issue. How can I activate Burp Pro License after reconfiguring my VM?...

Last updated: Oct 14, 2024 03:28PM UTC | 1 Agent replies | 1 Community replies | How do I?

Page 2 of 331

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image