Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
I am not getting access lab button. I was trying to solve Basic clickjacking with CSRF token protection but I am not getting the access lab button.
Hello! Please reset all my progress to start again. Thank you!
I want to reset all labs to practiceI want to reset all labs to practice
Hi guys, After discovering the unknown header with Param Miner extension and trying lot of times, I cannot get in the response x-cache: hit even following the solution in the lab description and searched in other sources....
I use scanner api in curl commandline. I don't set header and request body. But its no working. Can you help me please? I use api /burp/scanner/scans/active scanner. curl -X POST \ ...
Hi!! Unfortunately I have had to reinstall my server on several occasions and now when I try to install burp suite, I get the error "No more activations allowed for this license" Could you help me...
How can i intercept response and do manipulation on it?
I am working on Web Security Academy's "Lab: DOM XSS in document.write sink using source location.search inside a select element." In this lab, when I use Burp to scan...
I bought exam in 2021 and wasn't aware of the requirement to pass it in 1 year time. Is there anything i can do about it? :(
Hi everybody, I'm really sorry to write this but I fried my brains out by trying to solve this lab. I am using an inframe to load the request that has post/comment/comment-form as callback endpoint, from where I can...
In older versions of Burp, whenever I would proxy traffic and have a certificate pinning issue, on the front page there would be a list of errors or events. Everything has been re-arranged again. For example, when...
Can we intercept tcp/ ip protocol in burp?
Is there an api / method to list all installed extensions and their file locations? Thanks!
When coming across these 2 labs I realize that I am unable to test the exploit on myself, even if it works for the victim. I am using the Burp Chromium browser (Version 125.0.6422.112). I've lost some time trying to...
Hey, i am new to web pentesting. i dont know any about it. how i no idea where to start. Can someone please guide me.
Hi, I want to reset all the portswigger labs which i had completed before and start again from scratch.
I get this error message anytime I try to upload images in lab test "Burp Suite Community Edition Error "An unknown error occurred."
I have a request which receives a server response with a certain key in the body, I then need to send another request in quick succession with one of its query parameters set to the key I just received. How would I manage...
Vulnerability in where clause allowing retrieval of hidden data
I've changed my computer, and when I tried to activate Burp again, I received the error message 'No more activations allowed for this license.' Could you help me? Product Burp Suite Professional License detail licensed...
Page 22 of 332
Your source for help and advice on all things Burp-related.