Burp Suite User Forum

Create new post

DOM-based XSS

Hey, I've got an dynamic analysis from one of request intercepted thru burp proxy: "Data is read from input.value and passed to jQuery. The source element has name form_type. The following value was injected into the...

Last updated: Jun 10, 2019 10:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite Anti-CSRF POST

I am trying to run intruder on an app that employs anti-CSRF tokens within forms. Each form has a unique token that must be submitted with a POST request otherwise the session is invalidated. The process is as...

Last updated: Jun 10, 2019 09:38AM UTC | 2 Agent replies | 1 Community replies | How do I?

Scan Configurations JSON : Enterprise

I am trying to figure out the API for CI/CD of automating Burp. We have Enterprise Edition, and I can not find the "Configuration Library" or any other place to create a custom configfuration (so that I can see the JSON for...

Last updated: Jun 10, 2019 09:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

Dom Based XSS

I got a notification from burp scanner as The application may be vulnerable to DOM-based cross-site scripting. Data is read from document.URL and passed to the 'prepend()' function of JQuery via the following...

Last updated: Jun 10, 2019 08:59AM UTC | 1 Agent replies | 0 Community replies | How do I?

Making Burp Trust/Use Custom TLS Certificates

I'm testing in an environment that has forced TLS decryption (MitM) to allow inspection of HTTPS traffic. In this environment it seems anything I try to do in Burp that involves contacting portswigger.net breaks. My Windows...

Last updated: Jun 07, 2019 03:57PM UTC | 1 Agent replies | 0 Community replies | How do I?

Automatic Header Token Problem

Hello, Most websites are using header token. But token is changing after every payload. Tokens does not appear on the Response. How to generate automatic header token with Burp Suite? For example(request...

Last updated: Jun 07, 2019 12:51PM UTC | 2 Agent replies | 1 Community replies | How do I?

Feed response of first response for other request as input during scan

I am facing issue when I trigger the scan on few requests. The scenario is, many of the requests in my application required API key as authorization value and key the can be used only once per request. If I trigger the scan...

Last updated: Jun 06, 2019 10:28AM UTC | 2 Agent replies | 1 Community replies | How do I?

Edit scanning configuration

Hi Burp Support, I noticed that I couldn't edit "Issues Reported" and "Insertion Points Types" in the "Edit scanning configuration" for a single scan. For example, if I select "Select individual issues" in "Issues...

Last updated: Jun 05, 2019 05:13PM UTC | 1 Agent replies | 1 Community replies | How do I?

invisible proxy

I want to ask that while creating invisible proxy if we have different requests forwarding to different domains how we set proxy listeners on different virtual network interfaces? I mean burp doc suggests that while creating...

Last updated: Jun 05, 2019 04:40PM UTC | 3 Agent replies | 2 Community replies | How do I?

How do I exclude any issues that are marked as false positive in a consecutive scan?

We run Active scan regularly against full application. Since in every scan, there is a chance that the same false positives will be reported, we want to eliminate the activity of identifying the repeated false positives in...

Last updated: Jun 04, 2019 09:02AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp scan not getting started using headless mode

Hi, I'm trying to automate burp scanning for iOS mobile apps. Tried the below command java -Djava.awt.headless=true -Xmx1g -jar /path/to/burp.jar --project-file=filename1.burp After using the above command the Proxy...

Last updated: Jun 03, 2019 01:16PM UTC | 3 Agent replies | 2 Community replies | How do I?

Scanning a site with Platform authentication (Burp suite enterprise Rest API).

Hi, I can't scan the site with basic authentication on "Burp suite enterprise edition" (RestAPI (from site)). How do I compose curl request with basic authentication tokens? Than You! Kind Regards! Andrii

Last updated: Jun 03, 2019 01:08PM UTC | 1 Agent replies | 0 Community replies | How do I?

Can't save project

I'm getting error saving a project and it's most important for me to save this project please help ASAP https://prntscr.com/nwjs8y

Last updated: Jun 03, 2019 09:30AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I stop certain file types going to the active scanner?

This seems like it should be easy, but it's not working as I expected. I want to block all files of a certain type from going to the active scanner, even if it's otherwise in scope. For example, if I want to stop all CSS...

Last updated: May 31, 2019 10:05AM UTC | 3 Agent replies | 2 Community replies | How do I?

Burp is not intercepting request

Hi, I have been trying to configure Burp without success, as it is not intercepting requests from localhost. I have used Burp on another computer in the past but I can't get the correct setup to make it work again. My...

Last updated: May 30, 2019 01:58PM UTC | 2 Agent replies | 2 Community replies | How do I?

Web Server URL Clarification (Burp Suite Enterprise)

I'm a bit unclear about what the "Web Server URL" setting is in the Network settings of Burp Suite Enterprise. Is this to change it so that I don't have to access the admin console from "[IP Address]:8080"? If so, I tried...

Last updated: May 30, 2019 07:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Where is the firefox "plug-n-hack" plugin?????

There is extensive reference to it in the Burp documentation. I have seen forums elsewhere where people allude to it. Even saw somewhere a screenshot someone maybe 18 months ago of it installed in Firefox. But I can find...

Last updated: May 29, 2019 05:58PM UTC | 3 Agent replies | 13 Community replies | How do I?

Getting started: Failure because Firefox 67 changes always http: to https:

In the beginning 'Getting Start' you tell me: ... (don't use HTTPS for the moment) ... Firefox 67 changes every URL from http: to https: and nothing works. Several fixes found in the web do not work. Can you help?

Last updated: May 29, 2019 04:15PM UTC | 1 Agent replies | 0 Community replies | How do I?

Iterface to intercept requests/response before arriving/sending.

Im using processHttpMessage to intercept both requests and response and perform some custom encryption/decryption. I would like to modify the responses before they arrive on my burp history and I want the request body to get...

Last updated: May 29, 2019 06:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

We want to renew our Brupsuit for $349. Request you to send the renewal payment link

We require Renewal payment link of Brup Suit Professional -1year License for $349. And we forgot our Password please reset password

Last updated: May 28, 2019 01:30PM UTC | 1 Agent replies | 1 Community replies | How do I?

Page 255 of 312

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image