Burp Suite User Forum

Create new post

Macro+soap service

Hello, I have to test a soap service. Specifically a function that deletes a token. For the deletion to be successful I need to use the function to create it. So i created a macro that runs the creation and I have set the...

Last updated: Sep 08, 2017 03:28PM UTC | 1 Agent replies | 1 Community replies | How do I?

Burp Proxy unable to intercept Genymotion's traffic

So I'm a Burp Suite starter and I'm having the issue where Burp's proxy is unable to intercept traffic of the emulated device's traffic even though it can contact the proxy itself through the web interface and ping it also....

Last updated: Sep 06, 2017 11:22AM UTC | 5 Agent replies | 4 Community replies | How do I?

Private Burp Collaborator Daemon Stop/Start

Hi there, I just moved the newest burpsuite pro jar to my existing, private collaborator server, but I'm having some trouble with the daemon which I'd like to stop & start to apply the newest jar. I've issued a stop to it...

Last updated: Sep 06, 2017 08:15AM UTC | 1 Agent replies | 0 Community replies | How do I?

Advanced Proxy settings

I want to access a server which is in a different part of the globe. If I access to the server, I get an error of being outside of that country. If I use fiddler and add a simple flag of "X-override Gateway" in the script,...

Last updated: Sep 01, 2017 09:25AM UTC | 2 Agent replies | 1 Community replies | How do I?

Advanced Proxy Settings

I asked the following query a couple of days back: - I want to access a server which is in a different part of the globe. If I access to the server, I get an error of being outside of that country. If I use fiddler and add...

Last updated: Sep 01, 2017 08:36AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to launch Intruder attack from command line

Hi, I would like to know if there is a way to record an Intruder attack so that it would be possible to launch it again from command line. The idea is to automatically launch fuzz testing. Through my research, I saw...

Last updated: Aug 31, 2017 12:38PM UTC | 1 Agent replies | 0 Community replies | How do I?

not comparing username and password at the time of performing attack

Hey, When I perform brute force attack with DVWA and burp suit, some times HTTP request can not be shown. and another problem is after performing final step and click in "start attack" user name and password is not...

Last updated: Aug 29, 2017 09:15AM UTC | 1 Agent replies | 0 Community replies | How do I?

Test thick client which is hard coded with server IP address?

I understand that the Invisible Proxy mode can be used to proxy thick client's HTTP request. However, is this approach feasible for thick client that is hard-coded with server's IP address? The reference below is only...

Last updated: Aug 29, 2017 08:28AM UTC | 1 Agent replies | 0 Community replies | How do I?

Prodigy math game?

When I edit an Item ID, Nothing works, such as when I change the ID for my boots, I just change the code that is the actual item id, and it doesn't change my boots. Am I doing something wrong? Do I have to change anything...

Last updated: Aug 23, 2017 06:24PM UTC | 0 Agent replies | 0 Community replies | How do I?

The Inferred Items in Site Map

Hi, As you know, in the Site Map View, the inferred items are displayed in gray, as they are not actually requested, but Burp discovered links to them in the content requested. My question is: for a specific inferred...

Last updated: Aug 22, 2017 03:44PM UTC | 1 Agent replies | 0 Community replies | How do I?

Configure Burp to recoginze traffic from a Visual Studio debug (Start)

When I start up my application from Visual Studio and I hit "Intercept is on" in Burp, it doesn't seem to see what is happening in the web application. Any help on how to do this?

Last updated: Aug 18, 2017 09:30AM UTC | 1 Agent replies | 0 Community replies | How do I?

Autoscan Insertion points

I am trying to make an extension for burp that provides request and insertion points for scan via command line. I can perform scan on the request with default insertion points of that is by not passing anything for the...

Last updated: Aug 09, 2017 05:42PM UTC | 0 Agent replies | 0 Community replies | How do I?

XSS in json parameters

Hello? I have got several XSS issues from the Burp Scanning but they couldn't be exploitable as the response messages have 'Content-Type: application/json' header. I investigated this with old browsers (e.g. IE8) but...

Last updated: Aug 09, 2017 10:00AM UTC | 3 Agent replies | 2 Community replies | How do I?

BSON Format

Does anyone have experience testing endpoints that expect BSON content? Is it possible to implement a plugin that encodes the Active Scan payloads as to be able to stress these endpoints from Burp Pro? Thanks in advance.

Last updated: Aug 09, 2017 07:19AM UTC | 1 Agent replies | 0 Community replies | How do I?

Intercepting iOS traffic

Burp is giving unkonown certificate errror while intercepting traffic for an ios app which is on https. The certificate has been added the trusted profiles and also app doesn't use certificate pinning .

Last updated: Aug 09, 2017 04:33AM UTC | 1 Agent replies | 1 Community replies | How do I?

Target Scope scan

Good Day May I ask, how can I manually initiate a scan using the Target scope What I have is txt file with urls that has been loaded onto the Target Scope but I'm not sure how the scan is started Thank you Jabu

Last updated: Aug 08, 2017 09:15AM UTC | 1 Agent replies | 0 Community replies | How do I?

Find the actively scan defined insertion points

How do I find which parameter I selected on "actively scan defined insertion points" feature in the context menu of the Intruder? If you go to Scanner tab there will be an item there but no information at all which...

Last updated: Aug 07, 2017 06:44AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp appears not to be working with HTTPS

I have been through every guide on this site. installed and reinstalled certificates. configured burp and browser to work together to generate certificate. checked all settings installed, un-installed and...

Last updated: Aug 03, 2017 12:19AM UTC | 0 Agent replies | 1 Community replies | How do I?

How to test Cross Site

We have bought Burpsuite professional edition .Kindly let us know how to test cross site in our Application. In your tool it is not detecting Cross site in our application but other tool are detecting .Please tell us proper...

Last updated: Aug 02, 2017 08:34AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Collaborator Results & Errors

Hi all, I was checking this one app, where, while using Collaborator feature, I noticed a seemingly inconsistent behavior. The app is protected by Cloudflare, and it is possible that WAF is also in use. I am using...

Last updated: Aug 02, 2017 07:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 295 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image