Burp Suite User Forum

Create new post

How to write macro for JSF login page

I have a problem with writting macro for JSF login page. I have done every possible things (remove cookies, javax.faces.ViewState etc.) but I havent figured it out. Any ideas for this problem? Thank you in...

Last updated: May 23, 2017 01:50PM UTC | 1 Agent replies | 2 Community replies | How do I?

burp intruder

<script>alert(1)</script> How burp insert this payload

Last updated: May 19, 2017 12:06PM UTC | 1 Agent replies | 1 Community replies | How do I?

Deleting target, proxy, scanner and spider per domain

Hi, Is it possible from a custom plugin to delete target, proxy, scanner and spider information per domain? e.g. delete and target, proxy, scanner or spider information for www.abc.com, but keep rest? Many thanks, ...

Last updated: May 19, 2017 09:30AM UTC | 2 Agent replies | 1 Community replies | How do I?

How do I detect the current SSL protocol

Hi, I'm using Burp Suite Free Edition v1.7.22 Is there any way to view the current SSL protocol in use while intercepting traffic? SSL 3 vs TLS 1.1, etc.

Last updated: May 18, 2017 01:25PM UTC | 2 Agent replies | 1 Community replies | How do I?

Modify a response status code

Hi, Is it possible within a burp extension to change a responses status code? Or if not, is it possible within a burp extension to intercept a request (not a response) and generate an entire fake response instead of...

Last updated: May 18, 2017 07:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

intruder Chinese garbled

when I run intruder in chinese website and use Grep-Extract to filter what I want,If I filter the part is included in the Chinese, then the results will appear in the column distortion,help~

Last updated: May 17, 2017 01:21PM UTC | 1 Agent replies | 0 Community replies | How do I?

interact with a site that uses PKCS#12 certificates for protection

Hello Support, I am trying to interact with a site through Burp PRO version 1.7.22 that is using PCKS#12 certificates. I have a valid certificate and I am able to access the site when I use the SSL-bypass. However, when I...

Last updated: May 15, 2017 09:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

Log files are handled how?

Burp Suite creates temporary files when it is opened. These files are deleted once the work is done. Does someone know what logging is made when en when it is deleted.

Last updated: May 15, 2017 09:41AM UTC | 1 Agent replies | 0 Community replies | How do I?

Attacking Multiple IP Addresses

I would like to run the same set of brute-force password-dictionary attack using the same set of parameters on a list of IP addresses. Is there a way to automate that using the GUI in Burp Suite? Thank you.

Last updated: May 15, 2017 09:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to encode SSHA

Hi guys! I need to encode payload to SSHA in Intruder. But there is no SSHA in payload encoding. Here is example: test encoded to SSHA is qUqP5cyxm6YcTAhz05Hph5gvu9M=

Last updated: May 15, 2017 09:32AM UTC | 1 Agent replies | 1 Community replies | How do I?

Import jar in python program

Hello, I'm currently making a burp extension in Jython. I'm trying to import a jar file - I followed steps as outlined in http://www.jython.org/jythonbook/en/1.0/ModulesPackages.html. Using...

Last updated: May 11, 2017 07:42AM UTC | 2 Agent replies | 0 Community replies | How do I?

java deserialize

Hello - I am currently testing Oracle E-Business Suite that has a mix of normal HTTPS traffic with params and also HTTPS traffic that has the params java serialized. Is there way to deserialize the object to XML or some...

Last updated: May 10, 2017 10:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

COntact for Support assistance

How do I request support (already have maintenance support) but have no idea who/how to contact anyone for support if needed.

Last updated: May 08, 2017 03:39PM UTC | 1 Agent replies | 0 Community replies | How do I?

No prompts using carbonator

Hi, i've installed BURP Pro + Jython + Carbonator. I'm now running java -jar -Xmx1g burpsuite_pro.jar https somedomain.com 443 c:\report.html but it doesn't product an output and it keeps prompting a dialogue box...

Last updated: May 08, 2017 01:48PM UTC | 1 Agent replies | 1 Community replies | How do I?

Extend Repeater to update another header file

I have a web application that expects a header value that is a hash of the contents of the POST body and an HMAC. I'd like to extend the Repeater tab similarly to how the Content-Length is automatically updated when the body...

Last updated: May 08, 2017 10:05AM UTC | 1 Agent replies | 0 Community replies | How do I?

Help

hi I Can Not Target Any https Web. When I Give request in Browser it show 301 Move Permanently what can i do now?

Last updated: May 05, 2017 08:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I make Burp save the current list of extensions so that the next time I open Burp they load?

I currently have a number of extensions that I don't want anymore, but if I remove them from the extensions list, the next time I start up Burp they appear again. I've tried saving the project options / user options but the...

Last updated: May 04, 2017 05:14PM UTC | 1 Agent replies | 1 Community replies | How do I?

Proxy

Hi, I have configured browser proxy with localhost:8081/However our company use proxy to go to web.Where i can configure proxy ip with port? thanks

Last updated: May 04, 2017 12:09PM UTC | 1 Agent replies | 0 Community replies | How do I?

keycloak - oAuth Login

Hi, How do I configure BurpSuite to automatically connect to my to test application using OpenID Connect/oAuth for Spidering, and active Scanning? I found already the EsPReSSO extension in the BurpAppStore but I cannot...

Last updated: May 03, 2017 03:59PM UTC | 1 Agent replies | 0 Community replies | How do I?

Data driven testing

Hi Is there any way to automate a testing mapping data from burp responses? It is, i do request 1, logon, which returns a token. Request2 needs that token as an input field, so there is an option to map that value from...

Last updated: May 02, 2017 01:39PM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 302 of 326

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image