Burp Suite User Forum

Create new post

Burp Crawler

How do I crawl an Azure hosted site that's using AAD? When I try to crawl our application the task will complete after about 6 requests, im sure this is log-in related as the log in is not just a simple user / password

Last updated: Nov 09, 2018 09:16AM UTC | 1 Agent replies | 0 Community replies | How do I?

Highlighting the parts of HTTP response at IHttpListener

Hey, I am developing small extension and I need analyze all HTTP responses and highlight some of their parts. I noticed that I should use applyMarkers callback to highlight them, but I do not understand either I can use...

Last updated: Nov 09, 2018 08:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

license

Hello, I bought a Professional license from you, but nothing came to the post office! I took the money from the card but nothing came to the post office. Why so long no license??

Last updated: Nov 09, 2018 07:48AM UTC | 1 Agent replies | 0 Community replies | How do I?

Using Burp with Integrated Windows Auth

I can't seem to get Burp to authenticate a target app that uses IWA (where you get no login prompt if already authenticated in AD). I've tried configuring both NTLMv1&2 in Platform Authentication, and tried the Kerberos Bapp...

Last updated: Nov 08, 2018 02:21PM UTC | 2 Agent replies | 1 Community replies | How do I?

license

Hello, I bought a Professional license from you, but nothing came to the post office! I took the money from the card but nothing came to the post office (

Last updated: Nov 07, 2018 07:06AM UTC | 0 Agent replies | 0 Community replies | How do I?

Set request timeout in Intruder

I have a target parameter that includes an IP address -the web application takes the IP address and tries to make a connection to it. If the IP address is valid the response should return very quickly. If it is an invalid...

Last updated: Nov 06, 2018 09:27PM UTC | 1 Agent replies | 1 Community replies | How do I?

"Enter license key" page is blank

I m using pro version burp suite , it was working fine, but suddenly i noticed that at "Enter license key" page, its blank, due to which i m not able to move ahead by using Next button. Any suggestion regarding this issue.

Last updated: Nov 06, 2018 08:12PM UTC | 1 Agent replies | 1 Community replies | How do I?

Burp Collaborator sending high volume of Emails

Hi Team, We ran Burpsuite and used its service for spidering the pages. Since we have used it, we are getting high voulme of emails (5000+) coming from burp collaborator. We have closed the Burpsuite but still we are...

Last updated: Nov 06, 2018 03:48PM UTC | 2 Agent replies | 1 Community replies | How do I?

DOM XSS

Hello everyone I am Junel ,to be frank im beginner ,Burpsuite helped me in finding DOM XSS and the following code was vulnerable var e=window.location.hash; var t=$(e),i=t.offset(); how do i go further to exploit it? any...

Last updated: Nov 05, 2018 10:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Parse cookies from proxy history

With Burp Pro, is there a way to parse/extract all cookies with a certain name from the proxy history? I currently have no way of requesting the generated cookie for the web-application and I want to use the Sequencer...

Last updated: Oct 31, 2018 12:29PM UTC | 1 Agent replies | 1 Community replies | How do I?

Enterprise Beta - Are workflows a feature yet?

Hi team, I am trialing the enterprise beta edition and just wondering if there is any feature available or in the pipeline for adding your own workflow steps? Currently can't get the scan agent to get past a terms &...

Last updated: Oct 31, 2018 08:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Interception

I have set the Burp proxy as recommended, when I put IP in search bar(URL) it loads the page but for further page even if I click on forward button in burp it doesn't load the page

Last updated: Oct 30, 2018 07:46AM UTC | 1 Agent replies | 0 Community replies | How do I?

burp problem

hi dear : i have problem with the burp suite 1- i download CA Certificate 2- i import the Certificate in my Browser's authority certificate 3- i get permission for trust but is not work i don't know why

Last updated: Oct 29, 2018 07:44AM UTC | 1 Agent replies | 0 Community replies | How do I?

Unable to configure Burp with a web application which prompts 3 certificates while accessing

Hello Team, We are working on a web application where the application requires 3 certificates (with .p12 extension) which are related to Admin user 1, 2 & 3 are to be installed post that the application will be accessible...

Last updated: Oct 26, 2018 12:46PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp new rest api feature

Hi, I am trying to use rest api feature on my professional. But getting the problem with the POST call, when I send the post request with the URL, it is not doing the proper crawling and scan. And when I am sending data for...

Last updated: Oct 25, 2018 10:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I intercept and Add to Site Map requests PUT/UPDATE/HEAD/DELETE

Hello, I am just in the middle of Web Service Pentest - REST API. I received Swagger documentation and right now I am trying to spider all the endpoints and methods to Burp. Problem is, I am not able to intercept any...

Last updated: Oct 24, 2018 02:30PM UTC | 1 Agent replies | 0 Community replies | How do I?

BurpSuite Enterprise - Agent does not use upstream proxy server

Hi everyone, I am currently evaluating Burp Enterprise. I installed all components on the same machine. On this machine I need to use a proxy to reach the Internet. This proxy listens on the loopback interface. I've...

Last updated: Oct 24, 2018 01:31PM UTC | 1 Agent replies | 1 Community replies | How do I?

SnipSegment

Dear Support Center, Now I`m using REST API to check a happend issue and its response and request. But the data we`ve got the following API command does not have the all response. curl -vgw "\n" -X GET...

Last updated: Oct 24, 2018 11:16AM UTC | 1 Agent replies | 0 Community replies | How do I?

Download zip files for further testing from an intruder attack

I am running an intruder attack where the response is a zip file. How can I save the zip files into a folder automatically so that I can do further custom testing using them? Thank you.

Last updated: Oct 22, 2018 07:20PM UTC | 1 Agent replies | 1 Community replies | How do I?

Cross-site scripting (DOM-based)

Hi, When I am doing an active scan on a website, I got an issue name Cross-site scripting (DOM-based) with Severity: High Confidence: Tentative Issue detail The application may be vulnerable to DOM-based...

Last updated: Oct 22, 2018 09:46AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 282 of 326

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image