Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
The burp enterprise scan sometimes results in failed scan. The two of the most common errors : 1. Lost communication with BurpSuite 2. 10 consecutive audit items have failed What's the troubleshooting and problem...
By checking from the website, there are one article refered to http request smugging and another article for CORs exploit. these two articles are quite theoritic but in order to test and proof of concept in Burp, is there...
I am using Burp Pro in Windows. In GUI mode, I am able to start 2 or more instances of Burp and able to work with different projects at the same time. But, when I try to do the same in the same machine via Command...
Hi, I'm using burp's crawl and audit scan to find as many issues in the DVWA as possible. However, the configured "Application login" fails to log in the application and perform an authenticated crawl and scan. The crawl...
Is it possible to move the Enterprise database to another volume/disk without re-installing the application?
Can we have the feasibility hosting professional edition as an independent option within Azure instance (cloud) , provided we don't violate any licensing T&C of Burp and Azure?
<script>alert(1)</script>
<script>alert(1)</script>
Hi PortSwigger team, We have an internal test application that we know to have an XSS issue in a pre-authentication login page. The issue was identified by the Burp Pro scanner, but not by the Enterprise Edition....
Hi, I launch a scan and audit for a website. step1: live passive crawl, step2: live audit from proxy, step3: crawl and audit of website, step1 and step 2 finish in one hour, but in step3, it progress 30%, after five...
I can do a live scan and audit for vulnerabilities; but I cannot seem to have that happen automatically; when I attempt to do an automated scan; it scans the front door landing pages, it does not "see" any login forms. Need...
Needing help with a issue I have been having for a while. This is issue only happens on the test server, it does not happen on production server at all. The issue I having is when I am actively scanning after about 20...
hello, I would like to carry out an authenticated scan on the domain Y but to access this domain I must login on the domain X. Can I do it with burp professional ? If this is possible, how can I do it ?
Hi All, I just download a free trial of Burp Suite Professional to evaluate it I tried to configure a couple of intruder attacks in Brute Forcer mode but the GUI of my Ubuntu 18.04 crashed both times (I assume due to huge...
-In Burp enterprise is there any other way to extract a more detailed report besides the HTML Scan summary report obtained like with the one of Burp Pro? -Regarding scanning capabilities :Which are the differences if any...
Hi dear portswigger community... could you recommend any rule / way in order to avoid intercepting all the data being sent over sockets? There's a video streaming in the background, and I'm trying to capture and work with...
Hi , My website asks for authentication on accessing the url. Once credentials are entered , my login is successful. This is without Burp proxy But once I set up Burp as proxy and access the website, I cannot login and...
I define two scans by clicking "new scan", my questions is how to run the two scan in parallel? how to set time out period to be 3 hours for audit? I find we can only set timeout for crawling. but I want to set for...
When I change my internet proxy, my internet fails to connect, and Burp Suite can't intercept any information. What can I do? Thanks
Hello, Is there a way to upload a list of custom payloads to burp enterprise scanner?
Page 265 of 332
Your source for help and advice on all things Burp-related.