Burp Suite User Forum

Create new post

Amazon Alexa interception in Burp

Hi , Can you please tell me how to intercept traffic from 'Amazon Alexa' device on Burp tool? Alexa is a device capable of voice interaction, music playback, making to-do lists, setting alarms, streaming podcasts,...

Last updated: Sep 07, 2018 10:11AM UTC | 1 Agent replies | 0 Community replies | How do I?

Using burp to test thick client with hardcoded IP

Hello, I am looking to test a thick client that has a hardcoded IP. I am running in a windows environment so I can't use iptables to forward the ports. Is there a solution to this problem? Thanks

Last updated: Sep 07, 2018 07:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Using burp to test thick client with hardcoded IP

Hello, I am looking to test a thick client that has a hardcoded IP. I am running in a windows environment so I can't use iptables to forward the ports. Is there a solution to this problem? Thanks

Last updated: Sep 07, 2018 04:58AM UTC | 0 Agent replies | 0 Community replies | How do I?

Proxy unable to bind to "all interfaces"

I'm able to bind to "all interfaces" if I use port 8081. Or 8082. Or 808 or anything for that matter. But if I try to bind to "all interfaces" using port 8080, it fails. (UI doesn't allow me to tick the checkbox...

Last updated: Sep 06, 2018 07:04PM UTC | 2 Agent replies | 4 Community replies | How do I?

UPDATEING BURP ON MAC OSX

Burp is throwing an error when I try to update to the latest version. I am running burp suite on Mac OSX High Sierra. When upgrading I receive this error message: "/Applications/Burp Suite Community...

Last updated: Sep 06, 2018 01:29PM UTC | 3 Agent replies | 3 Community replies | How do I?

Not connection (proxy)

I'm working with VirtualBox, option "Network" - "Virtual adapter host" , because if I select other option nothing work. When I select the program (PORTSWIGGER) and change options (network) in browser - 127.0.0.1:8080 or...

Last updated: Sep 05, 2018 07:32AM UTC | 2 Agent replies | 1 Community replies | How do I?

Failed to connect to www.idealschoolandcollege.edu.bd:80

how to solve this error: Failed to connect to www.idealschoolandcollege.edu.bd:80 please help me!guys

Last updated: Sep 05, 2018 06:48AM UTC | 4 Agent replies | 5 Community replies | How do I?

Logon to a website behind an Incapsula firewall

Hello I am testing a website behind an Incapsula firewall. I can login to the website if I am not accessing it through Burp Proxy. If I try to logon through Burp (i.e. I enter the userid and password in the logon form and...

Last updated: Sep 03, 2018 02:00PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Sequencer Help

Getting a valid session id in My application actually require 2 requests. First one will get a temporary session id from server and second request will have the fetched session id along with credentials. If the same temp...

Last updated: Sep 03, 2018 11:06AM UTC | 1 Agent replies | 0 Community replies | How do I?

request

Hi, i would like to know if it's possible using burp generate a list of usernames: i have a list of account id in this form: site.com/id=0001, in every account pages you can see the related username. Is possible to send the...

Last updated: Sep 03, 2018 11:06AM UTC | 1 Agent replies | 0 Community replies | How do I?

Logout after correct password

- burp intruder - i would like to know if it's possible to make an account logout every time the intruder find a correct password. I have an account and password list, and every time one of the account password is correct...

Last updated: Sep 03, 2018 09:32AM UTC | 1 Agent replies | 1 Community replies | How do I?

A big problem.

In the command prompt, you are supposed to type java -jar -Xmx2G /path/to/burp.jar but when I typed it and hit enter, it said 'Error: Unable to access jarfile /path/to/burp.jar' In the file I downloaded, there is no jar file...

Last updated: Sep 03, 2018 07:00AM UTC | 2 Agent replies | 1 Community replies | How do I?

Regarding REST API and Community Edition

Hello Support, If we upgrade to Burp Suite Professional 2.0 will we be able to access REST APIs or do we need to pay for that service. Also what is the difference between Professional and community Edition apart from...

Last updated: Aug 30, 2018 01:22PM UTC | 1 Agent replies | 0 Community replies | How do I?

How can I perform security tests on Soap web services that use WSS with Keystore

My webservice under test use encrypted and decrypted way to send the request and receive the request. This is performed via public and private keys embedded in the .JKS file. The request works fine for Incoming and outgoing...

Last updated: Aug 29, 2018 01:50PM UTC | 1 Agent replies | 1 Community replies | How do I?

Burp Macro extracted data parsing

is there any way in macros to encode(base64 or any) the custom parameter value extracted from response.?

Last updated: Aug 29, 2018 10:28AM UTC | 1 Agent replies | 0 Community replies | How do I?

Firewall gets activated when scanning

Hi, When am scanning one of my websites everytime my firewall gets activated. I know i can ask my hosting support to disable the firewall but is there an other way. What helped before is when i change my vpn's ip but...

Last updated: Aug 29, 2018 10:12AM UTC | 1 Agent replies | 0 Community replies | How do I?

burp scanner for responses

Hello, I would like to know how it is possible also use the capabilities of the Scanner for the intercepted responses. I would like to scan also the client application not only the server. Besides, I updated for the...

Last updated: Aug 29, 2018 09:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Unable to record Native App for Android & iOS

Currently i am trying to record the native app with Burp tool. The app is configured with ADFS containing login page. Each time i am configuring the app with proxy & trying to record with Burp, it is throwing me the error...

Last updated: Aug 28, 2018 03:09PM UTC | 0 Agent replies | 0 Community replies | How do I?

The web shows (Reason: CORS request did not succeed).

I use burp suite to record some functions. I setup proxy in browser and turn off the intercept in burp suite. When I send a request in web app the web app gives response as (Reason: CORS request did not succeed). How can...

Last updated: Aug 28, 2018 02:02PM UTC | 1 Agent replies | 0 Community replies | How do I?

Generate Report

I using Burp Suite Professional edition. I cannot seems to find an options to generate report. I go Target-> Site Map -> Issues but found nothing in there. Please help. Thanks.

Last updated: Aug 24, 2018 01:59PM UTC | 1 Agent replies | 1 Community replies | How do I?

Page 285 of 326

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image