Burp Suite User Forum

Create new post

Burp Proxy unable to intercept Genymotion's traffic

So I'm a Burp Suite starter and I'm having the issue where Burp's proxy is unable to intercept traffic of the emulated device's traffic even though the device itself can contact the proxy through the web interface and I can...

Last updated: Feb 22, 2017 10:58PM UTC | 0 Agent replies | 0 Community replies | How do I?

Custom response without forwarded request ?

Hi, I'm intercepting requests from an application and want to return a response based on it, without actually forwarding the request to the original destination. Currently I'm doing it like this: + Intercepting request +...

Last updated: Feb 21, 2017 06:19PM UTC | 1 Agent replies | 2 Community replies | How do I?

Burp Proxy unable to intercept Genymotion's traffic

So I'm a Burp Suite starter and I'm having the issue where Burp's proxy is unable to intercept traffic of the emulated device's traffic even though it can contact the proxy itself through the web interface and ping it also....

Last updated: Feb 21, 2017 01:54PM UTC | 0 Agent replies | 0 Community replies | How do I?

Trying to send Intruder a encrypted password

I am trying BurpSuite Pro and have the following question. On an application that I am testing, I was able to get the application to give me a valid user log name. When I look at the Intercept the request to log I see...

Last updated: Feb 14, 2017 06:17PM UTC | 2 Agent replies | 2 Community replies | How do I?

Burpsuite version v1.7.17

I am testing a web application using burp v1.7.17 firstly it was giving me fully qualified dns name error so to resolve it I checked the allow requests to fully qualified dns name checkbox.After that while using upstream...

Last updated: Feb 14, 2017 04:29AM UTC | 2 Agent replies | 2 Community replies | How do I?

connection:close

I've installed ca certificate but in every website connection:close

Last updated: Feb 13, 2017 09:00AM UTC | 2 Agent replies | 1 Community replies | How do I?

cannot intercept traffic

i cannot intercept traffic i have configured the burpsuite proxy in the browser that is 127.0.0.1:8080 and trying to open dvwa bruteforce but i am unable to capture any file in burpsuite

Last updated: Feb 13, 2017 09:00AM UTC | 1 Agent replies | 0 Community replies | How do I?

Always requires a log for the audit trail

Hi We always need a log every time. Can I write the settings in the configuration file or startup options? Or othere nice way. Thanks

Last updated: Feb 09, 2017 02:06AM UTC | 2 Agent replies | 1 Community replies | How do I?

Firefox and SEC_ERROR_REUSED_ISSUER_AND_SERIAL

Firefox 50.1.0, Mac OS X 10.12.2, Burp Suite 1.7.16 (from tarball, never got the hang of the mac package). I started receiving this for www.facebook.com requests whilst scanning a server that linked out to Facebook using...

Last updated: Feb 01, 2017 02:02PM UTC | 2 Agent replies | 0 Community replies | How do I?

How to only include the scope in the target sitemap

I have defined a single IP in the target scope, but the sitemap is cluttered with out of scope sites. How do I restrict the target sitemap to the define scope only?

Last updated: Jan 31, 2017 10:09AM UTC | 1 Agent replies | 0 Community replies | How do I?

Get a list of all test cases run by BURP?

HI When I run BURP suite with my selected settings - I get a report of all detected issues. But is there a way I can make BURP log / report all test cases it ran (including those test cases with zero issues detected)...

Last updated: Jan 30, 2017 11:54PM UTC | 1 Agent replies | 1 Community replies | How do I?

Copying Repeater requests to new project

I have some HTTP requests that I want to copy into a fresh Burp project. I saved them via Burp's "Right-click ... Copy to file" function. When I use "Paste from file" to add an item to Repeater, the item is incomplete,...

Last updated: Jan 30, 2017 09:55AM UTC | 1 Agent replies | 0 Community replies | How do I?

unable to make burp while using mobile data over usb tethering

i am using mobile Internet to connect burp over Kali 32 bit over usb tethering ,, but after my first request it moves the screen from browser to burp and no further request is processed . i installed proper burp certificate...

Last updated: Jan 26, 2017 02:04PM UTC | 4 Agent replies | 5 Community replies | How do I?

Certificate help

Hello, I installed the Burp Certificates using the instructions provided but when I access a website I am trying to test I am still getting the warning that connection is not secure. Please help!

Last updated: Jan 26, 2017 09:06AM UTC | 1 Agent replies | 0 Community replies | How do I?

modifications visible in the proxy

Hello, I would like to implement a simmilar extension like this example: https://github.com/monikamorrow/Burp-Suite-Extension-Examples/blob/master/Example1FindReplace/BurpExtender/src/burp/BurpExtender.java However, I...

Last updated: Jan 24, 2017 03:30PM UTC | 3 Agent replies | 2 Community replies | How do I?

how to configure the session management

Hi, Regarding session management, I would like to confirm followings: (1) is it possible to configure login macro to do following: To login, I need to issue three different commands, assume a, b, c command a...

Last updated: Jan 20, 2017 04:27PM UTC | 1 Agent replies | 0 Community replies | How do I?

Config-file parameter on MacOS

Hi, How can I specify --user-config-file on MacOS ? Thanks for reply

Last updated: Jan 18, 2017 11:53AM UTC | 2 Agent replies | 1 Community replies | How do I?

scan report

Hi, I created a site map and saved the state. Is there a way to automatically send this site map to active scan and then automatically create a report? I noticed I can schedule the task for scan, but not for...

Last updated: Jan 17, 2017 10:00AM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Extension CSRF Token

Hello, I'm working on an extension where it will automatically grab the last response csrf token and insert it into the HTML header parameter for the POST request. I was able to parse out the CSRF token received from the...

Last updated: Jan 13, 2017 08:47PM UTC | 0 Agent replies | 2 Community replies | How do I?

How to configure a proxy chain with Burp as a last proxy?

I know that Burp can use an upstream proxy server. On the contrary, I need that Burp is the last proxy of a chain (using e.g. ZAP to handle all the traffic). Is it possible to configure Burp in this way? Any help is...

Last updated: Jan 13, 2017 09:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 301 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image