Burp Suite User Forum

Create new post

Pausing Scanner on Condition

I was wondering if it was possible to pause the scanner given a certain condition being hit. Basically, if my session is deauthed I want scanner to stop. Is this possible?

Last updated: Mar 27, 2019 10:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burpsuite Enterprise: Crawling and scoping

Is there any documentation on how crawling/scoping works in Burpsuite Enterprise? We've tried all of the crawl scan configurations along with varying combinations of "Add all links to site map" and/or "Add reqested items...

Last updated: Mar 26, 2019 02:10PM UTC | 2 Agent replies | 2 Community replies | How do I?

Restrict Sites on Burp Enterprise API

We'd like to restrict the sites users can run scans against in Burp Enterprise, and I've configured Groups with site restrictions and have added the sites in folders on the site tree. So basically looks like Group 1...

Last updated: Mar 26, 2019 10:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp does support firefox version 65.0.1

I am start using burp with firefox version 47 in windows but when i shifted to parrot os. There was already installed firefox 65.0.1 burp is not working there it showed one thing only SSL connection not work. I used every...

Last updated: Mar 25, 2019 11:32AM UTC | 1 Agent replies | 0 Community replies | How do I?

Garbled text at end of proxy intercept - no username/pass

Hi, running a proxy on 127.0.0.1 as suggested, I'm getting: POST / HTTP/1.1 Host: ocsp.sca1b.amazontrust.com User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0 Accept:...

Last updated: Mar 25, 2019 10:33AM UTC | 1 Agent replies | 1 Community replies | How do I?

can load HTTPS. but not intercept ?

Hello, today i tried to test Burp suite on my website, which is HTTPS. i've configured the proxy and downloaded the CA. i can load the HTTPS website but i get 0 data from it. HTTP websites works great. but not HTTPS. as i...

Last updated: Mar 25, 2019 06:56AM UTC | 6 Agent replies | 10 Community replies | How do I?

Firewall scan in Burpsuit

Hello, Can we run firewall scan in Burp suit using with IP address? If yes please let me know the procedure. Thank you

Last updated: Mar 21, 2019 03:51PM UTC | 1 Agent replies | 0 Community replies | How do I?

DOM XSS - How to actually inject the source ?

Hello, so, I am struggeling to understand something and I cannot find an answer. If anybody could help me I would be very appreciative. A dynamic analysis of a JS code rendered this Data is read from input.value...

Last updated: Mar 20, 2019 12:46PM UTC | 1 Agent replies | 0 Community replies | How do I?

Payment deducted but not received any email for burp licence

Hi, The payment of $400 has been deducted from my account yesterday from my credit card but still, I haven't received any email with the details of software license. Can you please guide me on the next steps? I wanted...

Last updated: Mar 20, 2019 09:23AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do i POC of XEE (XML external entity ) and Insecure Deserialization vulnerability

How do i POC of XEE (XML external entity ) and Insecure Deserialization vulnerability

Last updated: Mar 19, 2019 10:25AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Enterprise Issues

Team, Looks like Burp enterprise does not seem to be crawling appropriately. Despite providing credentials, it is performing unauthenticated scanning and does not seem to crawl beyond login page. Does burp enterprise...

Last updated: Mar 19, 2019 10:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

how can I change the response to endpoint with extensions API.

This as data flows as far as I know. [Request] Endpoint(such as browser) > burp > processProxyMessage with messageIsRequest==true > processHttpMessage with messageIsRequest==true >...

Last updated: Mar 18, 2019 08:31AM UTC | 2 Agent replies | 1 Community replies | How do I?

How do I get burpsuite to intercept my curl -X GET requests that I am launching from command line

I am penetration testing, I am exploiting (this is all on a college set up environment, nothing is really but hosted on a VPN) an API that connects with a database to receive data and spit it back out. I am doing these...

Last updated: Mar 14, 2019 01:39PM UTC | 1 Agent replies | 0 Community replies | How do I?

Remove obsolete scan config in Burp Enterprise

All our projects have a limited time scope, so there project specific configs such as authentication will get obsolete sonner or later. How can I delete an obsolete project specific scan configuration from Burp Enterprise?

Last updated: Mar 13, 2019 03:37PM UTC | 1 Agent replies | 1 Community replies | How do I?

.bazar domain

How do i intercept domain .bazar Thanks

Last updated: Mar 12, 2019 08:34AM UTC | 1 Agent replies | 0 Community replies | How do I?

Unable to access our site on https

Hi, I have downloaded the Burp Free edition and trying to test a web application running on https. When I configured Burp Proxy, my Chrome is denying to connect to the site showing a certificate error. I tried...

Last updated: Mar 12, 2019 07:46AM UTC | 2 Agent replies | 1 Community replies | How do I?

Unexpected Error Occured

Under agent health. It says No handler method for net.portswigger.enterprise.com.common.websocket.model.LicensingRequest@26a43*** Follow up question: Is this a connection issue in the agent machine? How can I restart...

Last updated: Mar 08, 2019 08:27AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Enterprise not scanning appropriately

Team, The burp enterprise is not scanning as expected. I was using beta12.0 which used to take one hour for scanning the whole site but it automatically upgraded to the latest version . and the scan end in 1-2 minutes...

Last updated: Mar 07, 2019 04:08PM UTC | 2 Agent replies | 1 Community replies | How do I?

Problem

I set a proxy 127.0.0.1 port 8080 Set ac certificate successfuly But website cant run

Last updated: Mar 06, 2019 03:13PM UTC | 2 Agent replies | 3 Community replies | How do I?

Launch burpsuite_pro.zar from command line C#

Hi support, I want to integrate burp into our exitsing automated regression suite which is written in C# using visual studio. I am thinking of doing below : 1. Launch burp from zar file from command line. 2. Call the...

Last updated: Mar 06, 2019 01:31PM UTC | 2 Agent replies | 1 Community replies | How do I?

Page 270 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image