Burp Suite User Forum

Create new post

please reactivate my id

Hello please reactivate my license

Last updated: Dec 11, 2016 06:49AM UTC | 0 Agent replies | 0 Community replies | How do I?

Meaning of red highlighted text Target-Site map?

I have several items in my Target-Site map that are in red text. What does this mean?

Last updated: Dec 09, 2016 10:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

Cross-site request forgery - ignore date response header

Hi, I'm receiving a lot of false positives as nginx is sending the Date header - which is obviously different each time the scanner tries a new combination - so Burp is highlighting it (albeit tentatively). Is there...

Last updated: Dec 08, 2016 04:48PM UTC | 1 Agent replies | 0 Community replies | How do I?

proxing Thick client Applciations

I working with Java Thick client application which is used login in Browser after successful login it collects the jar files from server and later it became Desktop application i configured normal as Web application then...

Last updated: Dec 06, 2016 01:25PM UTC | 2 Agent replies | 1 Community replies | How do I?

How do I run Burp with Selenium

Hi, We already have a framework in place that is covering all the functionalities of my application, Now we want to run those tests against Burp via selenium. The idea is to check vulnerabilities in each flow of what...

Last updated: Dec 06, 2016 01:23PM UTC | 2 Agent replies | 2 Community replies | How do I?

i have not received the license key .

dear sir or madam, i have purchased the professional edition yesterday ,but still not received the license key, can you please check for me . and you can send the email to my new mailbox: gsmc.abu.om@gmail.com...

Last updated: Dec 06, 2016 01:24AM UTC | 0 Agent replies | 0 Community replies | How do I?

Best manage CSRF in Alfresco

Scanning Alfresco, and wanted to do automated scans of "create-site" function (for example). GET of the "create-site" URL (or any URL) seems to refresh the CSRF token sometimes (Alfresco-CSRFToken), I think the first GET...

Last updated: Dec 05, 2016 02:52PM UTC | 1 Agent replies | 0 Community replies | How do I?

Is there a way to determine which software is being used like Adobe Cold Fusion 9 or 10 ?

Hello, when I am doing a active scanning is there a way to detect what software is running. Like if the server process Adobe Cold Fusion or Apache or PHP or ASP.NET?

Last updated: Dec 01, 2016 09:48AM UTC | 1 Agent replies | 0 Community replies | How do I?

Dynamic URL cannot be spidered or scanned

Hi, We have an issue with a site that all the URL are generated on the fly with random URL string. They can only be clicked once. Any request sent to the same URL will invalidate the session. So spidering and scanning...

Last updated: Nov 29, 2016 09:55AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I automate Active Scanning

Hi! Which Extender APIs should I be looking at if I want to automate the following (similar to Carbonator but a bit different): 1. My extension runs in headless mode (as Carbonator does). 2. Target URL and the whole...

Last updated: Nov 29, 2016 09:53AM UTC | 1 Agent replies | 0 Community replies | How do I?

google translate through Burp proxy

In Google Chrome on configuring the browser with Burp proxy, google translate extension is not working.

Last updated: Nov 28, 2016 11:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Infiltrator

I have patched the burp infiltrator and a file named infiltrator.config is also present. But while scanning I am not getting the issues reported by infiltrator.

Last updated: Nov 23, 2016 01:37PM UTC | 3 Agent replies | 2 Community replies | How do I?

This is really awesome tool ever

This is really awesome tool ever.

Last updated: Nov 22, 2016 05:52AM UTC | 0 Agent replies | 0 Community replies | How do I?

Intruder options:

Under Intruder, there is a section named "Payload Encoding", it allows to URL encode certain characters. Why is burp doing so, in other words, why are we bothering to URL encode the payloads before they reach the web...

Last updated: Nov 21, 2016 04:48PM UTC | 2 Agent replies | 1 Community replies | How do I?

Port 25 needed for new SMTP Checks on Private Collaborator Server?

Hi, Does port 25 need to be opened in the firewall for the new SMTP checks to work on our private Collaborator Server and is there an option to set the listening port? aka "smtp": { "port" : 8025 } Thanks

Last updated: Nov 21, 2016 11:48AM UTC | 1 Agent replies | 2 Community replies | How do I?

Http History does not record calls from browser to webapi on the target site

I am using Burp Suite Professional 1.7.04 In an application that hosts a Silverlight component I can see calls to the component's host page in the Http History. The Silverlight component makes https REST API calls back...

Last updated: Nov 16, 2016 04:23PM UTC | 1 Agent replies | 0 Community replies | How do I?

Injecting special characters like " /,*,' " into an http request

Hi Mr. Stuttard, I have an http request which contains following...

Last updated: Nov 16, 2016 09:44AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Collaborator

Hi there, stupid question. How come i don't see the Collaborator tabs within my Burp app? I have my Burp pointing to use the public Collaborator servers but not seeing any of the tabs. What am I missing here? Thanks.

Last updated: Nov 15, 2016 07:10PM UTC | 2 Agent replies | 2 Community replies | How do I?

How do I manage JSON Web Token auth in Burp?

So, while doing active scanning and such, what's the best way to handle JSON Web Tokens that expire quickly? Basically when burp receives an auth failure, to run a post request and retrieve the new JWT to place in the header.

Last updated: Nov 14, 2016 08:10PM UTC | 2 Agent replies | 5 Community replies | How do I?

Replaying all request without payload

Hi, I have a requirement where i need to replay all the request i have in the target. Please suggest me a way to replay all the request.

Last updated: Nov 14, 2016 09:26AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 303 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image