Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
While running burp scans , all my requests are failing with '505 HTTP Version Not Supported' response. I'm not able to find settings where i can tell burp scanner to use HTTP 1.1 . Incase of repeater i found this option...
Hi Team I would like ask about some issue .The authorize extension do not want works in Burp .Any help. https://github.com/portswigger/autorize Traceback (most recent call last): File...
Hello sir, my burpsuite professional automatically disconnected (log out) without any kind of warning or error. And now it shows “No activation”. I am the only user of this account.
I'm running into an issue when trying to install kali linux. I run chmod +x burpsuite_community_linux_v2023_2_3.sh and then ./burpsuite_community_linux_v2023_2_3.sh and this is the output I receive: Unpacking JRE...
Good day, what is the process for adding or removing activations? i have reinstalled OSes a few times for various projects that im involved in, and often delete the VM after im done. kind regards Dayne
When trying to do this lab whenever I send any credentials I get the following error. "Invalid CSRF token (session does not contain a CSRF token)" Even when I just send one credential as a test to see the format. Is...
I’m experiencing an issue when trying to intercept traffic. I’ve configured the proxy on 127.0.0.1:8080, and the traffic when i write something on the web browser is being correctly intercepted. However, when I press Enter...
Hi Team, I have purchased Pro license and installed Burp tool in my VM machine. Then Later I changed my OS without changing my IP .when I am trying to install burp tool its showing Activation failed and other 2 IP's are...
https://forum.portswigger.net/thread/lab-won-t-solve-dom-xss-in-document-write-sink-using-source-location-search-inside-a-select-element-adfe7b6a Hi, I thought it would be quicker that way instead of having to...
'No more activations allowed' I need to install Burp pro on VDI(Manual activation due to company policy) to work remotely. Can I get support? Last time I asked the same and got the answer "We've added an additional...
Hi, I know for BSCP exam all apprentice and practitioner labs should be solved as per the documentation. However I have a query, does exam contains below topics? 1. Race condition 2. Prototype Pollution 3. JWT 4....
Hi Portswigger Support Team, I would like to reset my Portswigger Labs Progress. Thankyou
This is your server. You can use the form below to save an exploit, and send it to the victim. Please note that the victim uses Google Chrome. When you test your exploit against yourself, we recommend using Burp's Browser...
We are using the enterprise version, and I'm interested in understanding how to determine the current TLS version in use, as well as identifying any vulnerabilities present in this version and the steps to address them. This...
Hello, I encounter a problem in this lab: https://portswigger.net/web-security/server-side-template-injection/exploiting/lab-server-side-template-injection-in-an-unknown-language-with-a-documented-exploit When I...
Hello, I am currently doing the "nosql" learning path and the lab on section 22 of the path does not seem to match the solution being explained. Is it possible the lab was some how changed am not able to find the password...
I am sending the first request for the / URI and getting X-Cache: miss in its response. Also, replay it and again getting the X-Cache: miss in the response. Tried multiple times as well. Can you please help me in...
Hello, My system got reset & now I'm trying to reactivate by burpsuite professional license key, but it is showing me error as "No more activations allowed for this license". How do I proceed after this error ?
why your labs have a problem ? like this one Stored XSS into HTML context with nothing encoded this is a really simple lab i use this 2 payload <img src=x onerror=alert(1)> , <scritp> alert(1)</script> when i refresh a web...
We used to use the built in Chromium Browser of Burp Suite Pro, which was previously unaffected by our mandatory, restrictive Chrome policy deployed system wide. The Chrome policy is deployed via the configuration .json...
Page 2 of 332
Your source for help and advice on all things Burp-related.