Burp Suite User Forum

Create new post

Account Name Change (Revert)

Hi Support, I am very sorry about this request. I would like to revert our account name back to "Zscaler IT". Please help again to make the account name change to "Zscaler IT". Sorry about the trouble. Thank you.

Last updated: Apr 09, 2020 07:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

How can I optimized my audit

My project is stuck in "Identifying items to audit" for 13 hrs, heres some info: 5014 request 2575 locations crawled Configuration: Crawl strategy - more complete Audit checks - medium active Minimize false...

Last updated: Apr 09, 2020 07:09AM UTC | 2 Agent replies | 2 Community replies | How do I?

What should be simple websockets lab help

Hi all, I have the same issue with all three websockets labs. When I navigate to (for example) https://ac...e0000.web-security-academy.net/chat directly (ie not through burpsuite) I get the 'CONNECTED: -- Now chatting with...

Last updated: Apr 09, 2020 07:04AM UTC | 2 Agent replies | 3 Community replies | How do I?

Burp App Store is getting blocked from the application

I am in a more restricted environment and had *.portswigger.net whitelisted. Burp is installed, but when clicking Refresh and attempting to retrieve the listing from the Burp app stores an error appears in the bottom right...

Last updated: Apr 08, 2020 06:43PM UTC | 0 Agent replies | 1 Community replies | How do I?

Not able to save the Project

Hi Team, I have currently updated my burp to version v2020.2. I was facing this issue to save the project https://forum.portswigger.net/thread/save-state-in-burp-pro-cc4bf046cb14b Post that I followed your blog about...

Last updated: Apr 08, 2020 11:19AM UTC | 1 Agent replies | 0 Community replies | How do I?

Community to professional Version

How to i upgrade from community to Professional Version I got a licence from My COmpany

Last updated: Apr 08, 2020 07:46AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp suite logs storage

Hi everyone, Where is burpsuite logs file stored? I need the location to integrate with SIEM tool. Any help will be greatly appreciated Thanks

Last updated: Apr 08, 2020 07:19AM UTC | 1 Agent replies | 0 Community replies | How do I?

Import a client TLS certificate

Hello, I have a client side certificate in ".pem" format. I wanted to use this certificate in burp tool for some testing. I used the "User Options > TLS > Client TLS Certificates " and then used the "Add"...

Last updated: Apr 08, 2020 07:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: Blind SQL injection with conditional responses

Tried all the solution in mind, in the end even given solution is not working please look. union select 'a' from users where username='administrator' AND length(password)<1 is also returning true which should be...

Last updated: Apr 08, 2020 05:52AM UTC | 0 Agent replies | 0 Community replies | How do I?

Vulnerability scan Reporting

Hello, Can some one walk me through the proper way of generating a readable html report after a vulnerability scan has been completed? I attempted to create on via the found issues - highlighting all issues on the...

Last updated: Apr 07, 2020 03:21PM UTC | 1 Agent replies | 0 Community replies | How do I?

Return the license get refund

Can I return the license and get refund for the same?

Last updated: Apr 07, 2020 03:21PM UTC | 1 Agent replies | 0 Community replies | How do I?

Vulnerability Scan

How do I validate that entered credentials authenticated properly for a vulnerability scan? Also, I have attempted to initiate scans of java based applications and they never seem to fully complete. I have tried to...

Last updated: Apr 07, 2020 03:14PM UTC | 2 Agent replies | 2 Community replies | How do I?

Enter custom data in forms by the crawler.

Hi, How do I customize the data entered in the forms by the crawler instead of entering dummy data? The first version of Burp had this option, for example personalizing the email in the submission of a form named...

Last updated: Apr 07, 2020 03:04PM UTC | 1 Agent replies | 0 Community replies | How do I?

DVWA not loading while using burp proxy

I am unable to access the DVWA website when the burp proxy is turned on (It is not showing 404 error but the DVWA website does not loads)? Why is that and what can I do about it ?

Last updated: Apr 07, 2020 11:31AM UTC | 1 Agent replies | 2 Community replies | How do I?

Burp license assignments

Is there a way for me to see who the 5 licenses we are assigned to are currently being used by?

Last updated: Apr 07, 2020 09:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

BurpSuite Enterprise Crash Problem due to windows upgrade

Hi, I have installed my trial setup on windows 10 1803 version. But it upgraded and my enterprise edition is not working any more. When tried to install my trial license again it says activation failed. Can you reset my...

Last updated: Apr 07, 2020 08:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

Agent Space issue on Linux server

Hello Support, I keep on seeing this message : Attention needed: There is a problem with one or more agents, also there has been no scanning going on past couple of days. New Agent 1 - is out of disk space - file...

Last updated: Apr 07, 2020 07:31AM UTC | 1 Agent replies | 0 Community replies | How do I?

Add website certificate to the keystore

On burp enterprise, I need to import a website cert as trusted to the application keystore. Which keystore am I supposed to import it to?

Last updated: Apr 07, 2020 07:09AM UTC | 1 Agent replies | 0 Community replies | How do I?

Filtering out few terms in Proxy history display filter

Hi, I have Burp Proffesional, and WebGoat which I'm using is generating constant http history population with 2 particular requests. I want to filter them out. Excluding from scope doesn't help, so I try use Filter by...

Last updated: Apr 06, 2020 04:06PM UTC | 1 Agent replies | 0 Community replies | How do I?

Intruder attack results

Hello, For a school project, i am using a Kali VM to perform a password attack on the login page of Damn Vulnerable Web Application (DVWA). Just focusing on obtaining the password of username admin, i use the Sniper...

Last updated: Apr 06, 2020 02:11PM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 226 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image