Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
I have seen this question asked many times but none of the results worked for me and i have looked at your article for Deploying a private Burp Collaborator Server. So i have an ubuntu server on AWS. When i run...
hello sir i have problem with my trial on burpsuite enterprise, first im installing the burp on my server but i choise to install [1] Enterprise server and web server only, then i try to scanning the example website, but...
Paid $399, only to get an email that says sorry there was a problem with your order. But that did not stop them from taking my money. I am $399 poorer and no license. How do I get my money back RIGHT NOW! If not will I...
Hello Support, Not sure why but the portal all of a sudden shows to reactivate the license again. and even after opening proxy connection, it's not able to update. Regards gaurav
I set up the scope and when I turn on "Intercept" and manually clicking "Forward" button. There are too many out of scope traffics are intercepted and waiting for manual forward. Any easy way to remove all the out of...
Hi Team, I have requested for Professional version & License.. Within a day, I got the same but when I click on download Software, i'm not able to download the requested version i.e professional.. Only community version...
I have completed this course and got the redirection to work multiple times but its not changing it to complete https://portswigger.net/web-security/request-smuggling/exploiting/lab-perform-web-cache-poisoning
Need assistnace on Install and configure BurpSuite Pro that we just purchased
We need to perform testing on a remote linux server,using putty. We only have access to system through putty. How do I use burp only through linux terminal (i.e. putty)? i.e. commands for tasks such as - -Create...
How do I upload a file to the Burp collaborator for testing XXE exfiltration? Is it possible with the public collaborator or must a private collaborator server be launched? The issue with launching the private server lies in...
Website assigns a token once a client logs in. During the auditing stage this token is expiring and the audit fails. Example of issues log: Info Task 3 Paused due to error: 12 consecutive audit items have...
We are currently using for Enterprise: Audit Checks - all except time-based detection methods Audit Checks - passive Crawl strategy - faster This config scans much much quicker than our previous tool (most site scans...
Hello all, I am testing out software that utilizes the TLS_PSK_WITH_AES_128_CBC_SHA (0x008c) cipher suite. However, Burp does not see this as a valid cipher. I have tried enabling all TLS suites in the Project Options and...
How do i reset the lab?
Hi support Team I have problem with active license key. When i active my license the burp site have state Pending "Status: Requires Activations". I tried telnet to portswigger.net port 443 its worked Pls check
We are facing an issue "Lost communication with BurpSuite" while scanning after couple of hours. (Persistent issue) Our setup is like, The Burp tooling is hosted in 1 azure VM and application is hosted on another azure...
In burp suite enterprise, I have given the username and password in Application login to scan the website.But, it throws the warning "GraphQL error: User not permitted to create application logins for this site". How to...
How do i reset the lab?
Hi, I don't know what I am doing wrong, but when I try to use intruder, it doesn't work for me. e.g. I set up the scope, I send the proxy capture to intruder (after setting position and payloads. i.e. sniper attack,...
Hello, I am facing issues while performing automated scans through our pipeline for one of the applications where the login is configured as 2 pager. First page takes the username and if it is correct the user is shown...
Page 239 of 332
Your source for help and advice on all things Burp-related.