Burp Suite User Forum

Create new post

issue - license key asking before expiry date

My system asking again and again license key before expiry date

Last updated: Aug 01, 2017 10:23AM UTC | 0 Agent replies | 0 Community replies | How do I?

set up burp suite on a remote host in order for

Hello support... I am looking to have burp suite set up on a remote host in order and our teams connect using a web browser if possible to run pentests on webapps? Thanks, Sam

Last updated: Aug 01, 2017 05:07AM UTC | 1 Agent replies | 1 Community replies | How do I?

Why the content discovery always check the .gif file?

When I use the content discovery,I found this will genered a ton of task to check .gif filetype?maybe I missed some setting? Queued Tasks Path /Tasks /requests /xx/xx/images/ Test...

Last updated: Jul 31, 2017 03:00PM UTC | 1 Agent replies | 0 Community replies | How do I?

Getting err_cert_authority_invalid after following the instruction to configure in Android

Hi, I am getting the error: err_cert_authority_invalid after i installing cacert in Android device. I follow the step that is available here and still getting this error. Please help. Thank you!

Last updated: Jul 31, 2017 07:43AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Proxy and Microsoft Office Plugin?

Trying to test a new app we're developing which has a plugin for Office that is a browser that allows for a template like builder pulling data from auth'd server. Tyring to figure out how to proxy that plugin w/in MS Office...

Last updated: Jul 31, 2017 06:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

JSON and form-urlencoded encoded payloads in Burp Intruder

The application I'm running a security assessment on encodes POST requests as a URL encoded parameter containing...

Last updated: Jul 28, 2017 03:45PM UTC | 2 Agent replies | 3 Community replies | How do I?

Recovery Upon Burp Crash

Burp crashes and I need to recover results/findings of the scan. Burp used to offer automatic backups but that's no longer available in v1.7.x. Is there a way to recover the many hours of lost scan results ? I'm using the...

Last updated: Jul 26, 2017 08:13AM UTC | 4 Agent replies | 4 Community replies | How do I?

Autobody Paint & Restoration

All makes and models base/clear. Lifetime warranty on parts and labor. Call 304-616-1948 or 304-579-5833

Last updated: Jul 22, 2017 01:27AM UTC | 0 Agent replies | 0 Community replies | How do I?

Anti-CSRF Token Update/Burp Macro

Hello, I have been testing out the macro functionality of Burp in order to update anti-CSRF tokens on requests. I'm having issues because when I record and test the macro, everything works fine and as intended but after I...

Last updated: Jul 21, 2017 04:50PM UTC | 0 Agent replies | 1 Community replies | How do I?

Match and replace

Hello. How do I write a newline character in the Replace field, in "Match and Replace"? Which kind of notation is used? Is there any list of examples? Thanks in advance.

Last updated: Jul 20, 2017 11:51PM UTC | 3 Agent replies | 3 Community replies | How do I?

Non-GUI configuration of predefined payload lists in Intruder

Hello, default Intruder payloads can be modified through the GUI via the "Intruder -> Configure predefined payload lists" menu. However, I'd like to set this option when starting Burp Suite, using a JSON file like for...

Last updated: Jul 18, 2017 08:40PM UTC | 4 Agent replies | 5 Community replies | How do I?

Burp Collaborator Health Check & SSL

Hello, I have deployed a private Collaborator on my internal network, and I am attempting to get SSL to work. We have an internal CA that I have used to issue a wildcard cert. When I run the health check I still get a...

Last updated: Jul 18, 2017 02:18PM UTC | 2 Agent replies | 1 Community replies | How do I?

View HTTPS Traffic Without Decrypting It

This seems so simple, but I cannot figure it out... I provide screenshots from Burp to illustrate particular points observed in the Suite. I would like to provide an encrypted/decrypted view of a particular application...

Last updated: Jul 18, 2017 07:50AM UTC | 2 Agent replies | 2 Community replies | How do I?

Burp spider/scan - endless requests due application design

Hi, I was wondering if anyone has some tips for spidering/scanning web application that uses URI to create searches and define options for downloads. For...

Last updated: Jul 18, 2017 06:41AM UTC | 1 Agent replies | 1 Community replies | How do I?

How do I reuse or restrict burp's source ports

I'am using intruder configured with 50 threads. It seems that on each request burp uses new source port. The gateway router NATs every request on a separate port. Each 16300 requests intruders requests are dropped for couple...

Last updated: Jul 17, 2017 07:09AM UTC | 1 Agent replies | 0 Community replies | How do I?

x

<h1>bug hunt </h1>

Last updated: Jul 17, 2017 04:16AM UTC | 0 Agent replies | 0 Community replies | How do I?

Installing Burp Suite SSL cert Firefox-Linux

I have selected Manual proxy configuration in Firefox and turned the Intercept on in burp suite. When I visit a site I get the "Secure connection failed" error, so I am now trying to install Burp's SSL certificate. But when...

Last updated: Jul 12, 2017 08:24AM UTC | 1 Agent replies | 0 Community replies | How do I?

Macro changing all parameters, despite Session Handling Settings

Hi There, I setup a Macro to capture a CSRF token and that piece in and of itself is working wonderfully. The problem is that the Macro changes all of my macro values to the default values saved from when the macro...

Last updated: Jul 10, 2017 07:58AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Collaborator DNS Configuration

Hi, I'm currently experiencing issues configuring DNS settings on a Burp Collaborator server I have deployed on a cloud instance. The server is within a sub-domain of my companies domain. Within the documentation it...

Last updated: Jul 10, 2017 07:36AM UTC | 1 Agent replies | 0 Community replies | How do I?

spider authentication error

Hi, I am facing authentication errors when I try to Spider my application. I have enabled proxy and I am already logged into the application. When I start the Spider all the queued requests throw following...

Last updated: Jun 30, 2017 07:01AM UTC | 2 Agent replies | 1 Community replies | How do I?

Page 296 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image