Burp Suite User Forum

Create new post

Authentication Failure Alerts

Hi, I am doing an active scan on my application but I am constantly getting Authentication failure in alerts tab. I am able to navigate my application browser when scan is running. I have tried session handling to avoid...

Last updated: Feb 18, 2019 02:46PM UTC | 1 Agent replies | 0 Community replies | How do I?

Invisible Proxy + Host File problems

Hello, I am trying to get packets of a game and I need some help. I only get a few packets, but not all of the packets I want. However, another guy has got all the packets from Burp Suite, and he said to: Make a...

Last updated: Feb 18, 2019 10:05AM UTC | 1 Agent replies | 0 Community replies | How do I?

Hacking

Hello! I play a game called animal jam and someone recently scammed me. Can I use this app to hack into the persons account and get my item back? if so... how?

Last updated: Feb 18, 2019 08:59AM UTC | 1 Agent replies | 0 Community replies | How do I?

Using burp intruder to generate an ID

Hello, I need to iterate through a payload position. The payload position is an ID that looks like this "123456789A". 9 numbers followed by a letter. I want to use burp intruder in order to generate all possible...

Last updated: Feb 13, 2019 11:33AM UTC | 1 Agent replies | 0 Community replies | How do I?

Spider

Hi Spider can't see all site maps why? Site don't have any robots.txt what I doing wrong. I am looking for admin url https://example.com/admin. can I set manually regex ^admin* if yes where can I do this.

Last updated: Feb 13, 2019 08:58AM UTC | 1 Agent replies | 1 Community replies | How do I?

Unable to load library (PKCS#11 file) after updating Burp?

Hi all, I recently updated Burp to the latest version, as I was getting a notification to update each time I started up the tool. However, I am now having a problem with trying to manually select a library for the Client...

Last updated: Feb 12, 2019 03:34PM UTC | 2 Agent replies | 2 Community replies | How do I?

Is there a way to bring up burp in daemon mode

I need to automate burp and need a way to start burp in daemon mode. If there is a way please let me know

Last updated: Feb 12, 2019 10:10AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to exploit external service interaction in real world applications?

Hi, I found a web application that made a dns lookup to burp collaborator but i don't know what is the direct exploitation scenario? Should we consider it SSRF vulnerability ? What is the real risk? Thanks

Last updated: Feb 12, 2019 07:48AM UTC | 2 Agent replies | 2 Community replies | How do I?

Unable to load library (PKCS#11 file) after updating Burp?

Hi all, I recently update Burp to the latest version, as I was getting a notification to update each time I started up the tool. However, I am now having a problem with trying to manually select a library for the Client...

Last updated: Feb 11, 2019 07:15PM UTC | 0 Agent replies | 0 Community replies | How do I?

Parameter scope questions

Hi, when I go to Session handling rule editor -> Scope -> Parameter Scope -> "Restrict to requests containing these parameters". I want to ask, when I specify multiple parameters at the same time => is there logical AND...

Last updated: Feb 11, 2019 04:35PM UTC | 1 Agent replies | 0 Community replies | How do I?

Issue report sequence

Hello support, Can you please help me regarding how burp tool pick the order for issue reporting in html report? I am assuming the order as : ("OS command injection", 1); ("SQL injection", 2); ("SQL injection (second...

Last updated: Feb 11, 2019 02:01PM UTC | 2 Agent replies | 1 Community replies | How do I?

Turkish character for Intruder

Hello, I've been using the Burp Suite professional for 6 years. I noticed for the first time. Payload Options [Simple list], Turkish character doesn't support. Incorrect characters: igs Thanks.

Last updated: Feb 11, 2019 10:33AM UTC | 1 Agent replies | 0 Community replies | How do I?

one web browser action but two request sending from client to server (session with tokens)

Hello Friends I have two questions. First: I would like to do bruteforce for user's password. I know how to set burp suite for it but the website which I testing, after I add username and password the request to server...

Last updated: Feb 11, 2019 09:08AM UTC | 1 Agent replies | 0 Community replies | How do I?

uninstalling burp suit free version from ubuntu 17.04

I have installed free burp suite version on ubuntu 17.04 . I have bought professional version license key. I wish uninstall this free burp suite and install the professional burp suite. I have failed to find any help on how...

Last updated: Feb 08, 2019 03:37PM UTC | 1 Agent replies | 2 Community replies | How do I?

https://portswigger.net/error/antiforgery

White attempting to retrieve initial password, sent with license purchase confirmation, got the error message below: "The anti forgery check failed, please try to refresh the page you were on and perform your actions...

Last updated: Feb 08, 2019 03:01PM UTC | 1 Agent replies | 1 Community replies | How do I?

Enable J2EEScan in burpsuite pro 2

I am trying to enable the J2EEScan extension. According to the readme.md on github (yay for clear instructions) I am supposed to enable it in a sessions/cookies configuration page. Even though the help documentation included...

Last updated: Feb 07, 2019 03:59PM UTC | 2 Agent replies | 0 Community replies | How do I?

Can you restrict scans in Burp Enterprise

Is there a way to restrict scans in any of the following ways: 1. Restrict Agent to Specific IP Blocks 2. Restrict Scan to a specific Agent 3. Restrict Agents available to logged in User Thanks Carlos

Last updated: Feb 07, 2019 01:34PM UTC | 1 Agent replies | 0 Community replies | How do I?

Training Burp's crawler

In the 1.x version, an approach to ensuring good coverage in complex apps was to add the site to the scope, start the spider, and then start manually browsing the site to ensure that all those components that the spider...

Last updated: Feb 07, 2019 01:02PM UTC | 1 Agent replies | 0 Community replies | How do I?

False positive flag - Burp Enterprise

Hi, Does Burp Enterprise allow to flag the false positives ? Thank you.

Last updated: Feb 07, 2019 11:48AM UTC | 1 Agent replies | 0 Community replies | How do I?

failed to start Burp Suit Professional

Hi there, We are currently evaluating Burp. I registered myself using my company account and downloaded "burpsuite_enterprise_windows-x64_v1_0_12beta" and associated license key from that account. I installed the software...

Last updated: Feb 07, 2019 11:09AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 272 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image