Burp Suite User Forum

Create new post

How do redirect in Extender ActiveScan?

Which API can be used to check the redirect destination in Extender's Activescan?

Last updated: Jan 26, 2020 09:27AM UTC | 2 Agent replies | 4 Community replies | How do I?

How do i forge a SAML response with Burp + SAML RAIDER?

Hello! Not sure if this topic should be placed here or under the Burp Extender. I work as an IT-Consultant for a company, regarding the security they only want to fix a securityhole if we can prove its breachable. The...

Last updated: Jan 24, 2020 02:42PM UTC | 1 Agent replies | 0 Community replies | How do I?

Enterprise Custom Scan Configuration

We are attempting to create scans using the API. However, when run the curl command with a custom scan configuration (exported from pro and imported to enterprise) it says "Failed to start". When using one of the default...

Last updated: Jan 23, 2020 02:06PM UTC | 2 Agent replies | 1 Community replies | How do I?

I have a license key of burp suite professional which is provided by my company.

I have a license key of burp suite professional which is provided by my company. where can i able to download Burp suite professional software please help me.

Last updated: Jan 23, 2020 01:50PM UTC | 2 Agent replies | 1 Community replies | How do I?

Cannot log in

I purchased a license today. I forgot my email address password. I got the password again. Cannot log in. why?

Last updated: Jan 23, 2020 08:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Support for X-Original-URL and X-Rewrite-URL headers in Burp active scanner

Hello, Does the Burp active scanner detect if the targeted site support the HTTP request header "X-Original-URL" or "X-Rewrite-URL" ? Thank you very much in advance.

Last updated: Jan 22, 2020 08:47AM UTC | 1 Agent replies | 0 Community replies | How do I?

getRequestParameter JSON

I'm trying to get insertion point programmatically from JSON request, but I don't know which method to use, I see getRequestParameter, but It will not work for JSON, is there any other suggestions, recommendations?

Last updated: Jan 22, 2020 08:35AM UTC | 1 Agent replies | 0 Community replies | How do I?

Using CAC to authenticate for scan

Hello all, I am trying to configure my burp suite professional tool to be able to scan URL’s that require cac authentication to the website. I have the PKCS11 set up and am able to insert my cac credentials and pin code...

Last updated: Jan 21, 2020 05:59PM UTC | 3 Agent replies | 2 Community replies | How do I?

Content Discovery - Custom Cookie

Hi, I have a web page where access is granted only with a cookie. When I'm doing Content Discovery the cookie is not added so all requests returns with 401. Regards Marek

Last updated: Jan 20, 2020 11:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

Procedure to intercept in Burp when site is accessible only via VPN

Hi, Please do let me know the procedure to intercept in Burp when site is accessible only via VPN for a web application. Regards, Arpita

Last updated: Jan 20, 2020 07:06AM UTC | 3 Agent replies | 2 Community replies | How do I?

Burp Suite Download

I have not yet received the link to download burp suite. It has been more than 3 days. Can you let me know how much time does it take for the same

Last updated: Jan 17, 2020 01:33PM UTC | 10 Agent replies | 9 Community replies | How do I?

Reset Extension Settings

I have observed that extension settings are independent from project and user options. Is there a way to manually reset extension settings, either for a specific extension or in general? I already tried the...

Last updated: Jan 16, 2020 12:15PM UTC | 3 Agent replies | 2 Community replies | How do I?

Procedure to intercept in Burp when site is accessible only via VPN

Procedure to intercept in Burp when site is accessible only via VPN

Last updated: Jan 16, 2020 10:55AM UTC | 1 Agent replies | 0 Community replies | How do I?

What is the file type of Intruder saved results?

What is the file type of Intruder saved results? I saved the file with no file type mistakenly, tried to load it, and got a file upload error. When looking at the contents of the file it plainly looks like XML so I...

Last updated: Jan 16, 2020 10:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

burp is running with a black display

Hi, I am currently experiencing some trouble with burp - out of nowhere. in the middle of my work, burp can no longer display anything. all i see is the process Icon (just like you minimize burp) , but i can't see the...

Last updated: Jan 16, 2020 10:10AM UTC | 5 Agent replies | 4 Community replies | How do I?

Setting setSearchExpression for Burps' Message Editor

I'm making an extension where I have to show markers or found string in response. I prefer not to use the IScanner of Burp rather want to use the setSearchExpression of the TextEditor to highlight in response. But the thing...

Last updated: Jan 16, 2020 09:25AM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Installation for all users on a system

Can I install burp on a single system using my user account and make it available for all other users accessing the system with their user account.

Last updated: Jan 15, 2020 01:27PM UTC | 1 Agent replies | 0 Community replies | How do I?

GHte my license activation reset

Good Day, Our current Burp virtual machine has crashed and we do not have a backup. Please could you assist me in resetting my BURP license activation as I have reinstalled BURP on a new virtual and cannot activate the...

Last updated: Jan 15, 2020 09:47AM UTC | 2 Agent replies | 1 Community replies | How do I?

IMessageEditor in custom made extensions do no not have properties like Send to Repater

Hello Team, In the custom made extension, the IMessageEditor doesn't have all the options like when we right click any request in the proxy or the repeater like the options send to repeater, send to comparer. Is there any...

Last updated: Jan 15, 2020 08:59AM UTC | 1 Agent replies | 0 Community replies | How do I?

Cross site scripting (DOM based message)

The application may be vulnerable to DOM-based cross-site scripting. Data is read from location and passed to jQuery() via the following statement: jQuery(location).attr('href').split("//")[1]; How is this vulnerable?

Last updated: Jan 14, 2020 01:43PM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 236 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image