The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Web Server URL Clarification (Burp Suite Enterprise)

I'm a bit unclear about what the "Web Server URL" setting is in the Network settings of Burp Suite Enterprise. Is this to change it so that I don't have to access the admin console from "[IP Address]:8080"? If so, I tried...

Last updated: May 30, 2019 07:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Where is the firefox "plug-n-hack" plugin?????

There is extensive reference to it in the Burp documentation. I have seen forums elsewhere where people allude to it. Even saw somewhere a screenshot someone maybe 18 months ago of it installed in Firefox. But I can find...

Last updated: May 29, 2019 05:58PM UTC | 3 Agent replies | 13 Community replies | How do I?

Getting started: Failure because Firefox 67 changes always http: to https:

In the beginning 'Getting Start' you tell me: ... (don't use HTTPS for the moment) ... Firefox 67 changes every URL from http: to https: and nothing works. Several fixes found in the web do not work. Can you help?

Last updated: May 29, 2019 04:15PM UTC | 1 Agent replies | 0 Community replies | How do I?

Iterface to intercept requests/response before arriving/sending.

Im using processHttpMessage to intercept both requests and response and perform some custom encryption/decryption. I would like to modify the responses before they arrive on my burp history and I want the request body to get...

Last updated: May 29, 2019 06:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

We want to renew our Brupsuit for $349. Request you to send the renewal payment link

We require Renewal payment link of Brup Suit Professional -1year License for $349. And we forgot our Password please reset password

Last updated: May 28, 2019 01:30PM UTC | 1 Agent replies | 1 Community replies | How do I?

How Can Use This Burp Software

How Do I Use This Please Answer!!!

Last updated: May 28, 2019 09:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

Not able to get Email for login password after applying for trail

Hi team, I have submitted my details in your portal for trial login password. It was stating that i will get an email. But I didn't get any. Could you please check what is the current status of my request? You can...

Last updated: May 28, 2019 07:09AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I request quote for 3 more Professional Licenses

Hello, My company (Ellucian) recently bought 1 Pro license for BURP Suite, we are planning to add 3 more licenses. Can you please email me quote for it so that I can forward that to the procurement department?...

Last updated: May 24, 2019 06:21PM UTC | 1 Agent replies | 1 Community replies | How do I?

Burp Scanner

I must be doing something wrong. How do I run Burp's Scanner as a point and click vulnerability scanner without it leaving XSS pop-ups in the site's production code? I had planned on reviewing the overall results of the...

Last updated: May 24, 2019 02:14PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp certificate in System's certificates but HTTPS doesn't work

I have an issue with my android emulators. I used this guide(https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/) to add the burp certificate in the System's certificate and I can see it in the list. But...

Last updated: May 24, 2019 07:59AM UTC | 1 Agent replies | 1 Community replies | How do I?

Python Requests and Burp Suite

I wrote a blog post on routing the python requests library through burp suite with environment variables instead of setting the proxies and verify attributes each and every time you make a...

Last updated: May 23, 2019 03:44PM UTC | 0 Agent replies | 1 Community replies | How do I?

Uninstalling Burp Suite Enterprise

I can't seem to find an uninstall script within the installation files for Burp Suite Enterprise. I accidentally chose to install only the web server when I actually wanted to install the web server and agents. Any help...

Last updated: May 23, 2019 11:28AM UTC | 3 Agent replies | 3 Community replies | How do I?

Certificate

Hello, I am trying to navigate to usmc.mil webpages while proxy is set to "localhost" for interception. I am having an issue where FF is only trying to use Portswigger CA and the usmc.mil pages do not like that connection. I...

Last updated: May 22, 2019 04:08PM UTC | 2 Agent replies | 2 Community replies | How do I?

Browser Problem

I was having some problems with Burp Suite. The target tab wasn't showing a site that I navigated to. Portswigger emailed me and suggested that it might be my browser. Sure enough, once I changed to a new browser, everything...

Last updated: May 22, 2019 02:43PM UTC | 3 Agent replies | 2 Community replies | How do I?

Enable TLSv1.3 support

Hi everyone, Is it possible to use Burp with TLSv1.3 support? From some things I've read it sounds like people are using it for this purpose, but I Googled quite a bit and can't find any specific instructions on how to...

Last updated: May 22, 2019 02:15PM UTC | 3 Agent replies | 2 Community replies | How do I?

dashboard

Please forgive a complete newbie, but can anyone tell me where the Dashboard is?

Last updated: May 21, 2019 04:06PM UTC | 1 Agent replies | 1 Community replies | How do I?

How do I view the php request code in the browser

How do I view the php request code in the browser I would like to run a curl but without the http: // burp

Last updated: May 21, 2019 03:00PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Academy Traing - Retrieving hidden data

Dear Team, Could you please solution videos as well. I am following solution steps but I am not able to Solve - Lab: SQL injection vulnerability in WHERE clause allowing retrieval of hidden data Thanks, Dilip

Last updated: May 17, 2019 01:15PM UTC | 2 Agent replies | 1 Community replies | How do I?

Start a Burp Suite Scan through an API call

Hi, We are trying to do Burp Scan using API (We use BurpSuite Professional). From this https://support.portswigger.net/customer/portal/questions/16805563-burp-command-line, we understand that there are some APIs are...

Last updated: May 16, 2019 02:32PM UTC | 1 Agent replies | 0 Community replies | How do I?

Delete custom scan configuration from library

In Burp Suite Professional V2.0.20beta how do I delete custom scan configuration from library? It does not seem to be that obvious. Thanks.

Last updated: May 16, 2019 07:27AM UTC | 1 Agent replies | 1 Community replies | How do I?

Page 275 of 331

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image