The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Burp Professional License Reset

I had to replace my laptop and am trying to reinstall Burp Pro on the new system. When I enter the license key, I receive a message telling my that activation failed - no more activations allowed for this license. I have it...

Last updated: May 30, 2024 04:15PM UTC | 1 Agent replies | 1 Community replies | How do I?

Blind SQL injection with out-of-band interaction without Burp PRO

Hello, is it possible to complete this lab without burp pro so without calling the burp collaborator server address?

Last updated: May 30, 2024 07:32AM UTC | 3 Agent replies | 3 Community replies | How do I?

Clickjacking with form input data prefilled from a URL parameter

I'm following the solution exactly, but when i view the exploit from the exploit server, the iFramed page is unauthenticated. It's not taking me directly to the change email page like I'm seeing for others in community...

Last updated: May 30, 2024 07:29AM UTC | 1 Agent replies | 0 Community replies | How do I?

About OPTIONS data packet problem

I want to automatically clear the packets whose Method is OPTIONS in the Proxy --> HTTP history module. Such packets are useless and affect manual analysis.

Last updated: May 30, 2024 07:29AM UTC | 3 Agent replies | 1 Community replies | How do I?

Repeater - Pull Inspector-Surface wider

Can you please increase the gripping surface of the inspector on the repeater? It is sometimes really tedious to pull the inspector wider. Or do I have the possibility to do this myself?

Last updated: May 29, 2024 01:44PM UTC | 2 Agent replies | 1 Community replies | How do I?

Urgent: Assistance Needed with Activation Keys for BurpSuite Licenses

My company recently purchased 5 BurpSuite Professional licenses for our web penetration testers via international transfer. I have sent emails to hello@portswigger.net, licensing@portswigger.net, and support@portswigger.net,...

Last updated: May 29, 2024 01:19PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite Pro - signed auto updates

I understand that checksums are provided for manual downloads. Are automatic downloads digitally signed and how does Burp Suite Pro verify the signature?

Last updated: May 29, 2024 09:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

The website experiences a decrease in loading speed

Hi dear portswigger team, I had problems opening the portswigger.net site. I tried to access the site and I was frustrated and also disappointed because the website took too long to load and damaged the appearance of the...

Last updated: May 29, 2024 08:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Excel Macro & Burp

Hello, I would like to ask if it is possible to intercept requests made from Excel using Burp? I use Windows 11, and I have tried to set the proxy in: Control Panel > Internet Options > Connections > LAN...

Last updated: May 29, 2024 07:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

Not receiving CSRF token to my Collab link

Hi guys, I'm trying to solve the WSA Lab "Lab: Reflected XSS protected by very strict CSP, with dangling markup attack", and after many attempts I'm realizing that the Lab is not configured to visit *.oastify.com domains....

Last updated: May 28, 2024 09:10PM UTC | 2 Agent replies | 2 Community replies | How do I?

DOM XSS in jQuery selector sink using a hashchange event

Hi, does anyone understand how the payload works for this? <iframe src="https://YOUR-LAB-ID.web-security-academy.net/#" onload="this.src+='<img src=x onerror=print()>'"></iframe> Why do we have to send to the exploit...

Last updated: May 27, 2024 01:12PM UTC | 2 Agent replies | 7 Community replies | How do I?

Out of scope logging in Logger

Why does Burp Suite no longer send out-of-scope requests to the Logger when using scope? I have "Proxy history logging" set to "Do nothing" and "Don't send items to Proxy history or live tasks, if out of scope" enabled....

Last updated: May 27, 2024 12:45PM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: CSRF where token is duplicated in cookie

"I am currently trying to do the CSRF lab where the token is duplicated in a cookie. However, I keep encountering this error: This is your server. You can use the form below to save an exploit and send it to the victim:...

Last updated: May 27, 2024 08:52AM UTC | 1 Agent replies | 1 Community replies | How do I?

Enable MFA for my PortSwigger web portal account management login?

Is there an option to enable MFA for the Admin portal?

Last updated: May 27, 2024 07:12AM UTC | 1 Agent replies | 0 Community replies | How do I?

Reset labs

Hi How do I reset labs I have already solved in PortSwigger. I would like to do the labs again. Is there a reset button. Thanks Ese

Last updated: May 27, 2024 07:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

JWT authentication bypass via algorithm confusion

Hi! I was working on the lab JWT authentication bypass via algorithm confusion and i did everything in the solution and also I've watched couple of youtube solution and trace exactly the same steps but it is not working for...

Last updated: May 25, 2024 06:10PM UTC | 2 Agent replies | 2 Community replies | How do I?

multiple request headers in burpsuite community edition v2023.7.2

Whenever i try to use the burpsuite the request is including multiple headers with values, causing duplicate headers error. sample request: GET /web-security/mystery-lab-challenge HTTP/2 Host:...

Last updated: May 25, 2024 06:30AM UTC | 4 Agent replies | 5 Community replies | How do I?

Send Repeater requests to sitemap

Hi Is it possible to automatically send requests made with the Repeater to the general history? (so they get added to the sitemap) Cheers Manu

Last updated: May 24, 2024 02:47PM UTC | 3 Agent replies | 3 Community replies | How do I?

start journey

how do I select the appropriate material to start learning? as I consider myself a fresh to this topics

Last updated: May 24, 2024 06:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

Reached Activation Limit -- I use Burp Pro for one-off VM tasks and destroy the VM when done. please help!

Hi. This morning, when starting a fairly critical task, I realized that I could no longer activate burp pro. Due to the nature of the work I am doing, this gets installed on a VM and the VM is destroyed at the end of the...

Last updated: May 23, 2024 04:12PM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 23 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image