The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Grep all responses for a specific string

Hey, During my testing I usually enter some predefined strings into all possible fields. Lets say all my data looks like "AAAA-something" strings. Not always it is reflected immediately to the ouput. Is it possible to...

Last updated: Nov 27, 2018 05:46PM UTC | 1 Agent replies | 2 Community replies | How do I?

Burp Enterprise gonna replace Burp Pro?

Hi, According to the features and pricing of Burp Enterprise; can we deduce that Burp pro will no longer be required if we install Burp Enterprise. If so, how can we keep track of scan items, vulnerabilities, advanced,...

Last updated: Nov 27, 2018 10:35AM UTC | 3 Agent replies | 3 Community replies | How do I?

generating report

Hi ! I`m very new user of burp suite. i`m using burpsuite professional. I scanned my target address & generated my scanned report form target->sitemap->issue . But there`s a problem i faced that i could`nt open it either...

Last updated: Nov 27, 2018 09:13AM UTC | 5 Agent replies | 5 Community replies | How do I?

Can't add large wordlists to Burp Pro Intruder

Hi I have Burp Suite Pro on Windows 10. I am trying to use Intruder Cluster Bomb to crack my passwords. I can load rockyou.txt and run it but I can't use larger wordlists. Specifically I'd like to use 2 of Crackstation's,...

Last updated: Nov 26, 2018 11:07AM UTC | 1 Agent replies | 0 Community replies | How do I?

Disable content type changes

I'm having an issue where Burp is unable to proxy a site, on further investigation it appears to be a result of Burp rewriting the content type from 'application/x-www-form-urlencoded' to 'application/json'. I'm on an active...

Last updated: Nov 23, 2018 08:42AM UTC | 2 Agent replies | 1 Community replies | How do I?

How to correct replace response with Chinese characters (with regex match enabled)?

I'm trying to replace a response with a string that includes Chinese characters. However, the replaced Chinese characters are not displayed correctly. See below image for reference. How can I correctly do this?...

Last updated: Nov 21, 2018 02:23PM UTC | 1 Agent replies | 0 Community replies | How do I?

How to actively scan list of items

I have a list of URLs and parameters in form of great many URLs. I want to actively scan all of these using Burp. However, it seems I need to either request such URLs through Burp Proxy, or Intruder. Is there any option like...

Last updated: Nov 20, 2018 03:05PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burpsuite will not work as scanner at all

Hi all, despite all efforts, I cannot get burpsuite to work as a scanner in the most basic setting. Some system info to start with: Kali Linux Roling openjdk 11.0.1 2018-10-16 OpenJDK Runtime Environment (build...

Last updated: Nov 20, 2018 02:47PM UTC | 1 Agent replies | 1 Community replies | How do I?

Burp Enterprise doesn't start after I have reboot the server

I have installed burp enterprise on a linux server. All works fine. So, I reboot the server, and now burp enterprise doesn't start. netstat -antp Active Internet connections (servers and established) Proto Recv-Q...

Last updated: Nov 20, 2018 10:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite Enterprise Authentication

I'm evaluating Burp Suite Enterprise, and I'm having trouble authenticating the scanner. The target application is served from a.example.com, but authenticates by sending an AJAX request to b.example.com when the login...

Last updated: Nov 20, 2018 10:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

SAML Login White Page

When Burp Suite is running SAML logins will leave me at the SAMLRequest URL with a white page. When disabled, the login works fine. Anything I'm missing?

Last updated: Nov 19, 2018 11:54AM UTC | 1 Agent replies | 0 Community replies | How do I?

Schedule an Attack to run every day at a specific time.

Hi, How can I schedule an attack to run everyday at a specific time. Thanks.

Last updated: Nov 15, 2018 02:59PM UTC | 3 Agent replies | 2 Community replies | How do I?

How to use Burp Proxy with an emulated android device?

Is it possible to route an emulated android device through Burp Proxy? I tried the instructions found here: https://support.portswigger.net/customer/portal/articles/1841101 But this says update the WIFI settings on...

Last updated: Nov 15, 2018 12:24PM UTC | 8 Agent replies | 9 Community replies | How do I?

BurpSuitePro deployment

Using Burp in support of an application residing in AWS and accessible only via VPN All hosts including the one assigned to Burp Suite Run Redhat Enterprise 7.5 ( No GUI Access) Need to perform manual application...

Last updated: Nov 14, 2018 02:21PM UTC | 3 Agent replies | 3 Community replies | How do I?

burp temporary files

Hi, Two questions: (1) When I start the burp, I can see Burp asks me if I would like to delete the temporary files. Is there a way to delete these temporary files programatically? (2) On linux, Burp saves the...

Last updated: Nov 13, 2018 06:29PM UTC | 1 Agent replies | 2 Community replies | How do I?

Incrementing parameter for the Burp Scanner

Hello! I'm testing a web application which requires an increasing revision number for changes on a specific page. Manually it's pretty straig forward, I just have to edit the body and increment the "number" parameter....

Last updated: Nov 12, 2018 02:26PM UTC | 2 Agent replies | 1 Community replies | How do I?

Command Line execution of Brup Pro asks for License key

Hi I am using Burp Pro 2.0.6 Beta. When I try to launch Burp using command line, it asks for License key. I want to lunch burp from command line with --project-file argument. Kindly help me for passing the license...

Last updated: Nov 12, 2018 11:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite installation on the command line (redhat linux)

I have installed Burpsuite on an ec2 instance but i am getting this error message Environment not supported by embedded browser. Use 'Embedded Browser Health Check' for more details.

Last updated: Nov 09, 2018 11:15AM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Crawler

How do I crawl an Azure hosted site that's using AAD? When I try to crawl our application the task will complete after about 6 requests, im sure this is log-in related as the log in is not just a simple user / password

Last updated: Nov 09, 2018 09:16AM UTC | 1 Agent replies | 0 Community replies | How do I?

Highlighting the parts of HTTP response at IHttpListener

Hey, I am developing small extension and I need analyze all HTTP responses and highlight some of their parts. I noticed that I should use applyMarkers callback to highlight them, but I do not understand either I can use...

Last updated: Nov 09, 2018 08:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 287 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image