The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Some requests don't include session cookies

Hi, portswiggers, I have an issue which might be just some misconfiguration, but I am not sure what am I doing wrong. I am talking about scanner functionality. I set the session option to include authentication cookie...

Last updated: Dec 02, 2020 09:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

Intruder only works after repeater...sort of

Hi all, I'm 2 weeks into pen testing and burp so please forgive me if this sounds really simple. For some reason, the Intruder only works after I've run an instance in the Repeater. Steps I'm following are: 1. ...

Last updated: Dec 02, 2020 09:28AM UTC | 1 Agent replies | 2 Community replies | How do I?

burp how to do create socks4/5 porxy for capute socks4/5 traffic.

burp how to do create socks4/5 porxy for capute socks4/5 traffic. I WANT TO CAPTURE THE SOCKS4/5 TRAFFIC. BUT I NOT FOUND THE FUNCTION ON BURP....

Last updated: Dec 01, 2020 03:29PM UTC | 1 Agent replies | 0 Community replies | How do I?

Intruder---xss playload add-ons

Hello this is Olek I would like ask about intruder scanner.If I scan some website looking for some xss.I have about 1000 payload. There is some add-ons for burp to check which payload suit for xss. for example <script>...

Last updated: Dec 01, 2020 03:00PM UTC | 5 Agent replies | 4 Community replies | How do I?

Case Insensitive URLs

Dear PortSwigger, Currently trialing BurpSuite Pro. Was confused to provide a list of included URLs to target and found BurpSuite reporting 'page not found' for all of them. Looked more closely and it appears that...

Last updated: Dec 01, 2020 02:41PM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I remove the informational links from the Proxy Intercept tab?

I've just upgraded to Burp 2020.11 and previously, once the first request had been made via the proxy intercept, the page displaying the "Open Browser", "Use a different browser" and other information disappeared. However,...

Last updated: Dec 01, 2020 01:02PM UTC | 2 Agent replies | 1 Community replies | How do I?

Stop the wait timewhen using Intruder?

Hi, I'm new to Burp and am trying to run a dictionary brute force test using rockyou.txt Problem I've got is that it seems to be waiting for some sort of timeout. The first 4 or 5 from the list get tried; then it...

Last updated: Dec 01, 2020 12:55PM UTC | 1 Agent replies | 0 Community replies | How do I?

How can I tell if a login has passed using Intruder?

Hi, I am using the intruder with an known username against out application. My payload included only 2 entries. 1. an invalid password 2. a valid password. As per below, I can't see any difference in the...

Last updated: Dec 01, 2020 10:27AM UTC | 1 Agent replies | 0 Community replies | How do I?

Intruder pauses after every 5 requests...

Hi, Sorry if this is a duplicate but I can't see my post from yesterday. I'm using INtruder to brute force our website using rockyou.txt. When I run, it tries 5 values; pauses for 20 seconds; then tries another 5;...

Last updated: Dec 01, 2020 08:49AM UTC | 0 Agent replies | 1 Community replies | How do I?

Trying to understand session IDs

Hi all, I'm trying to BruteForce our application. The application sits in AWS and uses csrf as it's login validation. When I login, I'm getting a Session ID created and my request looks like...

Last updated: Dec 01, 2020 08:49AM UTC | 0 Agent replies | 1 Community replies | How do I?

Remove duplicate items and extensions while scanning Burp Suite pro 2020 8.1 version

Hi, I am new to Burp and using Burp Suite pro 2020 8.1 version. Wanted to know to know, 1) How to "Remove duplicate items (same URL and parameters)"? 2) Remove items with following extensions (example - .gif, .jpg, .css,...

Last updated: Nov 30, 2020 10:40PM UTC | 0 Agent replies | 1 Community replies | How do I?

Parallel scanning(Crawl & Audit)

Currently we have Burp Suite Professional license and as of now we are doing sequential scanning which actually consumes lot of time (in days). Considering the short time we have, we would like to fasten the schedule of the...

Last updated: Nov 30, 2020 12:57PM UTC | 2 Agent replies | 1 Community replies | How do I?

Parallel Scan - Options & Difference

Based on our understanding, we could see 3 possible options to run scans in parallel. With that said, would like to know - a. Difference between each of them from performance & reporting perspective b. Which is the...

Last updated: Nov 30, 2020 12:47PM UTC | 2 Agent replies | 1 Community replies | How do I?

Basic Clickjacking with CSRF token protection

Hi I was doing my lab like I always do but in Basic Clickjacking with CSRF token protection by mistake I deleted my account nd I'm not able to login Is there any alternative way to login to it pls let me know as soon as...

Last updated: Nov 30, 2020 12:12PM UTC | 1 Agent replies | 0 Community replies | How do I?

Fix: EXE4J_JAVA_HOME

Hello, Using Windows 10: I am having an issue with the EXE4J_JAVA_HOME stating it is missing the JRE env. I have 1.8 on the machine with JAVA_HOME, and just added EXE4J_JAVA_HOME to the env vars. PS C:\> java...

Last updated: Nov 30, 2020 11:28AM UTC | 1 Agent replies | 1 Community replies | How do I?

Lab: Stored XSS into onclick event with angle brackets and double HTML

Hi! I've done the exercise https://portswigger.net/web-security/cross-site-scripting/contexts/lab-onclick-event-angle-brackets-double-quotes-html-encoded-single-quotes-backslash-escaped but it was not marked as resolved......

Last updated: Nov 30, 2020 11:11AM UTC | 5 Agent replies | 7 Community replies | How do I?

How do i add al subdomains to scope?

I have the domain test.com How can i add all the subdomains to the scope? *.test.com

Last updated: Nov 30, 2020 10:30AM UTC | 4 Agent replies | 6 Community replies | How do I?

Activation failed

Hi, i am performing tests on a weekly base and completely wipe my device afterwards, the license is never used by another person. There is no way to change this process. Do you have any advice? Activation is failing...

Last updated: Nov 27, 2020 05:01PM UTC | 1 Agent replies | 0 Community replies | How do I?

Community version

Please advise can use the community version for my testing I've downloaded one but it it's not intercepting just wanted to see if I can use for my daily work and buy a full version later.

Last updated: Nov 27, 2020 08:26AM UTC | 1 Agent replies | 0 Community replies | How do I?

No load balancer seems to be created for BSEE CloudFormation

I am trying to set up BSEE via the instructions at https://portswigger.net/burp/documentation/enterprise/getting-started/cloud/deploy-aws. I have deployed the CloudFormation stacks, and they seem to have completed (according...

Last updated: Nov 25, 2020 05:00PM UTC | 2 Agent replies | 1 Community replies | How do I?

Page 205 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image