Burp Suite User Forum

Create new post

Burp pro v1.7.08 - you have limited key lengths available JCE error

Hi, I am running Burp pro v1.7.08. Java version is 1.8.0u112. I am getting the following errors with SSL traffic inspite of installing the JCE unlimited strength jurisdiction policy files for Java 8: Failed to...

Last updated: Apr 11, 2017 06:07PM UTC | 1 Agent replies | 2 Community replies | How do I?

Burp can intercept HTTPS but not display in browser

I have already install burp CA When I surf to HTTP/HTTPS the link showed in HTTP History but in browser it show "connecting..." "waiting for [HTTP/HTTPS]" What should I do?

Last updated: Apr 10, 2017 03:02PM UTC | 1 Agent replies | 1 Community replies | How do I?

angularJS - Client-Side Template Injection

Hello - I'm testing a web app that is using AngularJS v1.3.11. Burp has flagged multiple high risk client-side template injection issues with a confidence of firm. I'm trying to figure out if this is a false positive or...

Last updated: Apr 07, 2017 10:07PM UTC | 2 Agent replies | 5 Community replies | How do I?

Interception turned off upon starting

Hello, I would like to ask you how should I save (and load) a burpsuite project that on start, upon loading from a .burp file, interception will be turned off? Thanks.

Last updated: Apr 04, 2017 02:36PM UTC | 1 Agent replies | 1 Community replies | How do I?

Does Burp Collaborator test for "dangling markup" vulnerabilities?

This article on github (https://githubengineering.com/githubs-post-csp-journey/?utm_source=webopsweekly&utm_medium=email ) outlines an attack where an attacker injects an unclosed img tag <img...

Last updated: Apr 04, 2017 09:54AM UTC | 1 Agent replies | 0 Community replies | How do I?

Possible to add a list of Upstream proxy(s)?

Hi all, I've only been using Burp Suite for a week now, and I think it's very useful. Does anyone know if it's possible to add a list of Upstream proxy's directly into Burp without adding the proxy's...

Last updated: Apr 02, 2017 04:03AM UTC | 1 Agent replies | 1 Community replies | How do I?

Since iOS 10 can't trust Burp anymore, recommended alternatives?

Since iOS 10 can no longer really "trust" the Burp Suite certificate, does anyone have any alternatives that free? While it shows up as trusted in iPhone, it still marks it as not secure when browsing to a site that uses the...

Last updated: Mar 31, 2017 06:14PM UTC | 1 Agent replies | 1 Community replies | How do I?

I am not able to activate my burp license after formating my laptop.

My laptop had windows 10 pro burp installed. After formatting I installed windows 10 single language and tried to activate burp but no luck, it says "activation failed no more activation for this license". But burp was...

Last updated: Mar 31, 2017 08:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Received fatal alert: handshake_failure

Hi, Got this error while trying to intercept via Burp on Windows 8.1 "Received fatal alert: handshake_failure"

Last updated: Mar 31, 2017 08:15AM UTC | 2 Agent replies | 1 Community replies | How do I?

auto login

Hi, Burp offers macro to auto login. I was able to record macro, and the macro will add new cookies in the cookie jar, and the subsequent requests use the new cookies. However, the subsequent requests need one...

Last updated: Mar 28, 2017 11:00AM UTC | 1 Agent replies | 1 Community replies | How do I?

Manipulate Header Request Parameter in Extension

Hi, I want to build up a automatic test system for a json api. My plan is as follows: Initially I get a fresh login token. Then i get into the proxy (processProxyMessage) and to replace the token with my freshly acquired...

Last updated: Mar 28, 2017 10:30AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to switch ip addresses per 6 requests?

Hi, I am trying to run a attack on a login page. The problem is that it locks me out every 6 requests. Is their a way to change an IP on every 6 requests? I have tried the IP address header extension but when I run it does...

Last updated: Mar 27, 2017 03:17PM UTC | 1 Agent replies | 0 Community replies | How do I?

SiteMap & Spider Out-Of-Scope Entries

Hi, I have an application that I'm testing with thouthands maybe more of urls like example.com/[0-9]+ and I don't want to go thru them all not in Sitemap/Proxy/Spider so first I setup a rule in Scope Exclude with...

Last updated: Mar 27, 2017 08:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Pretty JSON

Hi, I'm using the latest BurpSuite Pro and I noticed that "Pretty" script from BApp Store just vanished. So, now if I want to beautify JSON response, how can I do it ? Cheers,

Last updated: Mar 24, 2017 09:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

Filter

How do I add a filer which can just Drop/Intercept/Delay a specific format of message?

Last updated: Mar 24, 2017 09:10AM UTC | 1 Agent replies | 0 Community replies | How do I?

problem in using burp suite

I can't listen on 127.0.0.1:8080. I am able to listen on another port (for e.g. 127.0.0.1:8000). when I am connected to port 8000 ,{{ connection : close }} .I know, It should be {{connection : keep alive }}. i have watched...

Last updated: Mar 24, 2017 08:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

Calling a saved Intruder Attack using Extender.

Hi, I am creating an Extender that will run an Intruder Attack every day at a specific time. The first step that I wanted to do is run a saved attack. Using which API I can accomplish the above. Thanks in...

Last updated: Mar 22, 2017 11:48AM UTC | 1 Agent replies | 0 Community replies | How do I?

Analyzing different response page with Intruder & Scanner

Can Burp do the following scenario: Request Page: www.example.com/account=123 Response Page: www.example.com/account-submitted View Account: www.example.com/viewAccount So I would like Burp intruder to submit the...

Last updated: Mar 22, 2017 11:04AM UTC | 1 Agent replies | 0 Community replies | How do I?

can work with some https websites but some can't?

Hi guys, I load my burpsuite to test some https websites with firefox, but it's so strange that some of it can work successfully both spider, intercept and scanner, but some website just respone "failed to connect...

Last updated: Mar 22, 2017 01:12AM UTC | 5 Agent replies | 8 Community replies | How do I?

Is there way to import server certificate into BURP and use it for perticular domain?

I have a thick client application which works on its own jre and it has root certificate included in its jre/lib/security/cacerts already. When I configure burp proxy to intercept traffic between client and server, I...

Last updated: Mar 20, 2017 09:06AM UTC | 2 Agent replies | 1 Community replies | How do I?

Page 299 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image