Burp Suite User Forum

Create new post

Active scan checking for categories outside of selected issue categories

Hello, Firstly, can't thank you folks enough for this awesome tool. I am trying to play around with the active scan under the "Issues Reported" section of the configuration. I have created a custom configuration in my...

Last updated: Jul 18, 2024 12:06PM UTC | 2 Agent replies | 1 Community replies | How do I?

Web Cache Poisoning with an Unkeyed Header

I solved the "Web Cache Poisoning with an Unkeyed Header" lab using the Exploit server provided in the lab. However, when I try to solve it a second time with my own exploit server that I set up with Ngrok and Python, it...

Last updated: Jul 18, 2024 07:46AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to reset a lab

Hello Support, I was trying the "Lab: Basic clickjacking with CSRF token protection" but I tried to intercept server response and changed the post for change email with delete account. Now I'm unable to login using the...

Last updated: Jul 18, 2024 07:17AM UTC | 12 Agent replies | 15 Community replies | How do I?

Lab: SameSite Lax bypass via cookie refresh -

I was thinking about this part: "Observe that, after a pause, the CSRF attack is still launched. However, this is only successful if it has been less than two minutes since your cookie was set. If not, the attack fails...

Last updated: Jul 17, 2024 08:30PM UTC | 0 Agent replies | 0 Community replies | How do I?

Flipping bit Attack and Character Frobber

I was wondering if you could share with me how I could effectively perform a Flipping bit attack and Character robbery by using the Burp suite to uncover an encrypted base attack in the application that impacts the...

Last updated: Jul 17, 2024 04:04PM UTC | 1 Agent replies | 0 Community replies | How do I?

firefox 128 data not seen in burpsuite

I am running macbook with 14.5, firefox 128 and burpsuite community v2024.5.5 In Firefox i enable proxy 127.0.0.1 8081 and most sites aren't showing up in the proxy or target history If I use chrome, or the built in...

Last updated: Jul 16, 2024 03:59PM UTC | 1 Agent replies | 0 Community replies | How do I?

Client-side prototype pollution in third-party libraries

Hi, I'm having trouble with the lab, after I exploited the vulnerability and tested It on myself the XSS fired with alert(1) but when I tried alert(document.cookie) the cookies didn't appear and there's no attribute prevent...

Last updated: Jul 16, 2024 01:39PM UTC | 1 Agent replies | 0 Community replies | How do I?

Can not activate Burp Suite Pro

Hi Burp Suite Support, I have issue with activation of Burp Suite Pro. I got message "No more activations allowed for this license". Could you please help me out? Thanks,

Last updated: Jul 16, 2024 10:05AM UTC | 1 Agent replies | 0 Community replies | How do I?

Reset my all lab

I want to solve again all lab so reset my all lab that i have solved

Last updated: Jul 16, 2024 07:08AM UTC | 48 Agent replies | 53 Community replies | How do I?

FIX: Burpsuite not using full resolution

Hello,I am having issues with Burp suite only using 1024x768 of the screen instead of full 1080p. It opens in full screen but all the content is in the up left corner OS: BlackArch with dwm window manager on a KVM/QEMU...

Last updated: Jul 15, 2024 09:03PM UTC | 3 Agent replies | 3 Community replies | How do I?

multistep clickjacking

<style> iframe { position:relative; width: 500px; height: 700px; opacity: 0.0001; z-index: 2; } .firstClick, .secondClick { position:absolute; top:410px; ...

Last updated: Jul 15, 2024 12:45PM UTC | 4 Agent replies | 3 Community replies | How do I?

Auditing: Ignored Insertion Points: Skip all tests for there parameters

Hi, I defined my own configuration as follow: Settings\Configuration library New > Auditing Ignored Insertion Points: Skip all tests for there parameters How can I skip from auditing when scanning these URL path and...

Last updated: Jul 15, 2024 12:08PM UTC | 4 Agent replies | 3 Community replies | How do I?

CSRF Poc Doesn't work in Portswigger's Labs.

Hi, I've done some labs in the Academeny and I some are easy to understand and solve, However, the CSRF section doesn't work for me. I have created PoC for the First CSRF Lab titled: "CSRF vulnerability with no...

Last updated: Jul 15, 2024 10:13AM UTC | 2 Agent replies | 3 Community replies | How do I?

csrf poc not working for the victim but works for me.

Right now I am facing a problem the csrf poc works for me. But not for the victim when I click deliver exploit to the victim in the exploit server the lab is still not completed. But when I test it against me it is working...

Last updated: Jul 15, 2024 08:26AM UTC | 1 Agent replies | 0 Community replies | How do I?

Collect Training Progress for Engineers

Hi there, I have a handful of engineers using this platform to train and I'd love to track their progress. Is there an API I could use to track their progress? thanks! Damien

Last updated: Jul 15, 2024 08:08AM UTC | 1 Agent replies | 0 Community replies | How do I?

Academy Lab "Reflected XSS in canonical link tag" will not marked solved

Hi, i made my own solution for solving the Lab: `https://[web-academy]/post?postId=4&test=2%27accesskey=%27X%27onclick=%27javascript:alert(1)` and it does not work. Also the official answer does not work for me. But both...

Last updated: Jul 15, 2024 07:55AM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Suite Pro License can be used for more than one machine?

Hi Burp Suite Team, Can you give clarification for this question i got. If I have 2 laptops, one is Macbook, one is Windows laptop, can I install Burp Suite Pro for these 2 devices with one Burp Suite Pro license, or...

Last updated: Jul 13, 2024 08:36PM UTC | 1 Agent replies | 1 Community replies | How do I?

error

Couldn't read the API definition. Review the definition and correct any syntax errors. the error is displayed when i try for api scan and not working aslo

Last updated: Jul 12, 2024 01:10PM UTC | 1 Agent replies | 0 Community replies | How do I?

Confirming Client-Side Desync Results in Burp Scan Report

I ran a BURP scan and the client-side desync was detected. I'm having trouble understanding the confirmation logic in a Burp Scan report. I have read the James Kettle article as well as performed the Portswigger lab for the...

Last updated: Jul 12, 2024 01:04PM UTC | 2 Agent replies | 1 Community replies | How do I?

How to View Response in Repeater?

I took a short course on using Burp and wanted to play around with it some more a few days later. However, I noticed that when I capture an HTTP response and try to send it to Repeater, I can only see the request there. I...

Last updated: Jul 12, 2024 09:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 3 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image