The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

How do I run passive scan on a specific request

It does not appear to be possible to run _passive_ scan rules on one or multiple requests. There used to be an option in the right-click menu in proxy, target and other.

Last updated: Nov 11, 2019 08:38AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to use burpsuite pro shipped with burp enterprise

Hi Team, I want to know how to use burpsuite pro shipped with burp enterprise version. Is it possible to use it or trigger it with vmware/burp-rest-api. Kindly let me know how this can be worked on?

Last updated: Nov 11, 2019 08:28AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Extender support in Free Edition

We currently pay for the Pro Edition however numerous cases have arisen to develop tools for continued use by other individuals who currently do not pay for the Professional Edition. Is there any support for Extensions in...

Last updated: Nov 11, 2019 02:11AM UTC | 3 Agent replies | 3 Community replies | How do I?

how burpsuit pro track this 'stranger' or assessment my PC to prove my PC have been hacked ?

hi, i have PC for penetration test for internal application. but i suspect my PC has been hacked by other stranger. how burpsuit pro track this 'stranger' or assessment my PC to prove my PC have been hacked ?

Last updated: Nov 08, 2019 10:45PM UTC | 2 Agent replies | 2 Community replies | How do I?

Web Security Academy - Blind XXE Lab 3 ("Exploiting blind XXE to exfiltrate data using a malicious")

Dear Support, I tried the challenge to receive the /etc/hostname using the following: Initial XML in HTTP request: <?xml version="1.0" encoding="UTF-8"?> <!DOCTYPE foo [ <!ENTITY % xxe SYSTEM...

Last updated: Nov 07, 2019 07:11PM UTC | 1 Agent replies | 2 Community replies | How do I?

OWASP top 10 reporting?

Is there a way to customize the reporting to show OWASP top 10 report or how can we get OWASP top 10 reporting? Thanks

Last updated: Nov 07, 2019 11:48AM UTC | 3 Agent replies | 2 Community replies | How do I?

Extract Json Report from the scans from Burp Enterprise

How can I extract Json Report from the scans from Burp Enterprise?

Last updated: Nov 07, 2019 08:20AM UTC | 1 Agent replies | 0 Community replies | How do I?

Application Login Session

During the manual audit/scan, why does the burp logsout the application under audit/scan? During the audit/scan, some of the requests are resulting in request timed out? Is it expected and what could be the...

Last updated: Nov 06, 2019 01:28PM UTC | 1 Agent replies | 0 Community replies | How do I?

how burpsuit pro track this 'stranger' or assessment my PC to prove my PC have been hacked ?

hi, i have PC for penetration test for internal application. but i suspect my PC has been hacked by other stranger. how burpsuit pro track this 'stranger' or assessment my PC to prove my PC have been hacked ?

Last updated: Nov 06, 2019 12:01PM UTC | 1 Agent replies | 0 Community replies | How do I?

burp setting

I use burp professional version, I click new scan task, it asks me to define crawling and auditing parameter, I use default setting, i can't find xss and csrf, so any parameter need to be changed in audit setting so we can...

Last updated: Nov 06, 2019 08:41AM UTC | 2 Agent replies | 2 Community replies | How do I?

Trouble with configuring Burp with Firefox

Hi Team/Friends, I am having a bit of trouble setting up Burp with Firefox. I change the network setting of Firefox to 127.0.0.1:8080 and in burp the settings are normal. If I turn the intercept on, burp start to...

Last updated: Nov 06, 2019 01:53AM UTC | 1 Agent replies | 2 Community replies | How do I?

How to use burp with flutter based Android applications

Any tips while pen-testing Flutter based Android apps? Since it ignores system proxy and user/system CA certificates you cannot use burp suite easily. I found a couple of blogs but they suggest patching etc. Is there any...

Last updated: Nov 05, 2019 01:10PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Enterprise Support

Hi Portswigger, For installing BurpSuite Enterprise for evaluation purpose, we are going with bare minimum requirements. The documentation shows this: Enterprise server machine Agent...

Last updated: Nov 05, 2019 08:33AM UTC | 1 Agent replies | 0 Community replies | How do I?

Encountering javax.net.ssl.SSLException: Unsupported or unrecognized ssl message when crawling

I have recently upgraded to Burp Suite Pro 2.1.04. Previously I could spider my application but using the new crawler I immediately encounter the following exception and can't seem to get much further. ...

Last updated: Nov 04, 2019 09:01PM UTC | 2 Agent replies | 1 Community replies | How do I?

Cross-site scripting (DOM-based)

Burp has created 3 different DOM XSS issues with this description with High Severity and Firm Confidence The application may be vulnerable to DOM-based cross-site scripting. Data is read from window.location.hash and...

Last updated: Nov 04, 2019 10:16AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp 2.0 Crawl Form submission

I am using Crawl with Bup Suite 2.0. In Burp Suite 1.0, there was a “Form Submission” item in Spider, and “Prompt for guidance” could be selected. Is it possible to make similar settings in Crawl of Bup Suite 2.0?

Last updated: Nov 01, 2019 09:22AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Automated Scan using Macro not spidering all url's

Hello, I am using the Burp API to automate the scans on Burp Suite v1.7.31 After creating a macro, I am supplying credentials and I am able to login later using the macro. However, Burp is only able to spider or crawl...

Last updated: Nov 01, 2019 08:57AM UTC | 2 Agent replies | 1 Community replies | How do I?

Got strucked.. Cant know what to do

Hello guys... I'm using burp suite for the first month it works perfectly later i stopped using this for a while due to my studies and extra works... Now when i'm using now it doesn't works as usual and it shows...

Last updated: Oct 31, 2019 02:59PM UTC | 4 Agent replies | 3 Community replies | How do I?

Do you have any cloud formation scripts

hi PortSwigger, Do you have any cloud formation scripts to install the enterprise server and the agents, say all in one machine (or more?) Thanks, --Jyothsna

Last updated: Oct 31, 2019 10:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

Irotate

I try to install the rotation.py on my macos it say that sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43) at java.lang.reflect.Method.invoke(Method.java:498) at...

Last updated: Oct 31, 2019 10:28AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 263 of 331

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image