Burp Suite User Forum

Create new post

create payload rule to reject or bypass payloads with duplicate characters

for example: I don't want burpsuite to try passwords like these: egraaaaa hidbbbbb hfkkkkkka ewsaaaas any word with duplicate letters more than 4 characters should be skipped. please help .

Last updated: Sep 25, 2018 08:22AM UTC | 1 Agent replies | 0 Community replies | How do I?

Need help with new Burp REST API

How to initiate a scan with burp REST API for "Audit Selected Items". Now its allowing us to crawl and audit a site, but we need to audit specific items with payloads. Please help.

Last updated: Sep 25, 2018 08:13AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp 2 send base request

I'm really excited about the REST API possibilities in BURP 2. This is a good start in using BURP in automation scenarios. What I really need now is to send an url to the /scan endpoint including a base request. It seems...

Last updated: Sep 21, 2018 02:56PM UTC | 1 Agent replies | 0 Community replies | How do I?

Colorizing Repeater tabs

Hi, would it be possible to colorize Repeater tabs? I just noticed a very nice colorization highlight in Proxy Intercepter (Burp 2), and it would be great to have the same for Repeater tabs:) Thanks

Last updated: Sep 21, 2018 09:04AM UTC | 1 Agent replies | 0 Community replies | How do I?

Could not intercept mobile application which is hosted behind cloudflare

I am trying hard to intercept one particular mobile application traffic which is hosted in Cloudflare. For other mobile application and mobile browser, it works fine. I have done proper burp certificate installation and...

Last updated: Sep 19, 2018 07:22AM UTC | 3 Agent replies | 3 Community replies | How do I?

Burp Suite certificate

Hi, i have installed the burp Suite Professional version and i want to perform a security test on a web application using Firefox as browser. This web application is actually using https so i got this...

Last updated: Sep 19, 2018 06:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp with Jenkin

When I am trying to integrate my burp with Jenkins by Carbonator extension. I am using Pro license version . I have followed this https://www.we45.com/blog/automating-burp-with-jenkins link to make my burp work with...

Last updated: Sep 18, 2018 01:36PM UTC | 3 Agent replies | 2 Community replies | How do I?

View Reports in Web Page

I am trying to view a saved HTML report from my Burp Scanner however no matter what browser I use to open the saved html file all I see is the code not the web page. Please advise.

Last updated: Sep 17, 2018 02:32PM UTC | 2 Agent replies | 1 Community replies | How do I?

How to remove duplicates in target

Hi ! I would like to know if there is a way to get all the request possible for a website but without duplicates ? Because there is a lot of request that request the same url and parameters and It's time consuming to look...

Last updated: Sep 17, 2018 02:02PM UTC | 1 Agent replies | 0 Community replies | How do I?

I can't see requests and responses body.

Hello, I can intercept them and see the headers, but I can't see requests and responses body after buying and installing Burp Suite Pro. I tried generating new Cert, updating, and reinstalling to older version Burp...

Last updated: Sep 17, 2018 08:27AM UTC | 1 Agent replies | 0 Community replies | How do I?

websockets requests are not appearing in target of burp suite

i need to perform a security scan on a project which is developed using vaddin framework and internally supports web socket no http or https. how do i perform the scan please help ,its urgent

Last updated: Sep 14, 2018 10:48AM UTC | 2 Agent replies | 1 Community replies | How do I?

How to install a professional burpesuite

I am not able to install professional burpesuite. Please help me on this

Last updated: Sep 13, 2018 03:57PM UTC | 2 Agent replies | 1 Community replies | How do I?

Amazon Alexa interception in Burp

Hi , Can you please tell me how to intercept traffic from 'Amazon Alexa' device on Burp tool? Alexa is a device capable of voice interaction, music playback, making to-do lists, setting alarms, streaming podcasts,...

Last updated: Sep 07, 2018 10:11AM UTC | 1 Agent replies | 0 Community replies | How do I?

Using burp to test thick client with hardcoded IP

Hello, I am looking to test a thick client that has a hardcoded IP. I am running in a windows environment so I can't use iptables to forward the ports. Is there a solution to this problem? Thanks

Last updated: Sep 07, 2018 07:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Using burp to test thick client with hardcoded IP

Hello, I am looking to test a thick client that has a hardcoded IP. I am running in a windows environment so I can't use iptables to forward the ports. Is there a solution to this problem? Thanks

Last updated: Sep 07, 2018 04:58AM UTC | 0 Agent replies | 0 Community replies | How do I?

Proxy unable to bind to "all interfaces"

I'm able to bind to "all interfaces" if I use port 8081. Or 8082. Or 808 or anything for that matter. But if I try to bind to "all interfaces" using port 8080, it fails. (UI doesn't allow me to tick the checkbox...

Last updated: Sep 06, 2018 07:04PM UTC | 2 Agent replies | 4 Community replies | How do I?

UPDATEING BURP ON MAC OSX

Burp is throwing an error when I try to update to the latest version. I am running burp suite on Mac OSX High Sierra. When upgrading I receive this error message: "/Applications/Burp Suite Community...

Last updated: Sep 06, 2018 01:29PM UTC | 3 Agent replies | 3 Community replies | How do I?

Not connection (proxy)

I'm working with VirtualBox, option "Network" - "Virtual adapter host" , because if I select other option nothing work. When I select the program (PORTSWIGGER) and change options (network) in browser - 127.0.0.1:8080 or...

Last updated: Sep 05, 2018 07:32AM UTC | 2 Agent replies | 1 Community replies | How do I?

Failed to connect to www.idealschoolandcollege.edu.bd:80

how to solve this error: Failed to connect to www.idealschoolandcollege.edu.bd:80 please help me!guys

Last updated: Sep 05, 2018 06:48AM UTC | 4 Agent replies | 5 Community replies | How do I?

Logon to a website behind an Incapsula firewall

Hello I am testing a website behind an Incapsula firewall. I can login to the website if I am not accessing it through Burp Proxy. If I try to logon through Burp (i.e. I enter the userid and password in the logon form and...

Last updated: Sep 03, 2018 02:00PM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 269 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image