Burp Suite User Forum

Create new post

javax.net.ssl.SSLException: Connection reset

Hi I am getting Connection Reset in one HTTPS enabled site that I am testing. In the Burpsuite alert tab, I am seeing -Attempting to auto-select SSL parameters for site - Failed to auto-select SSL parameters for...

Last updated: Oct 06, 2016 03:14PM UTC | 2 Agent replies | 1 Community replies | How do I?

How can I check if the Infiltrator works properly?

Hi there! I patched vulnerable demo Java application via Burp Infiltrator and then run spider + active scan against original web application and patched version. I got two different scan results. The fun fact is that...

Last updated: Oct 05, 2016 04:03PM UTC | 1 Agent replies | 0 Community replies | How do I?

Automatically modifying Request Parameters

Hi, I write an extension that automatically should modify request parameters. However, there don't appear to by any changes. I am aware that the modification happen only after burp has registered them (but before they...

Last updated: Oct 04, 2016 08:42AM UTC | 2 Agent replies | 1 Community replies | How do I?

How to I stop Burp from saving out of scope items in project files?

Hello, I have a project file that is 19gigs for a simple website, because of all the out of scope items that loaded in the background. Is there a way to tell Burp not to save anything for out of scope items in the...

Last updated: Oct 04, 2016 08:40AM UTC | 3 Agent replies | 2 Community replies | How do I?

can install burp in both windows and Linux

Hi, I purchased Burp with single user license. can install it both windows and Linux at the same time or do I need to buy new license for each OS? Kind Regards,

Last updated: Oct 03, 2016 10:08AM UTC | 1 Agent replies | 0 Community replies | How do I?

Coca cola case study

Nature love essay http://www.anycompanythatcanhelpothersindissertation.xyz/nssar-george-s.-and-stella-m.-knight-essay-contest - Nssar george s. and stella m. knight essay contest, Ap lit essay types Doctoral dissertation...

Last updated: Oct 02, 2016 07:50AM UTC | 0 Agent replies | 0 Community replies | How do I?

Use a wildcard certificate with the Burp Collaborator server (polling issue)

Hello, I have the exact same issue as here: https://support.portswigger.net/customer/en/portal/questions/16684743-collaborator-polling-ssl-root-cert I tried what you said: "Configuration of SSL certificates should be...

Last updated: Sep 30, 2016 09:27AM UTC | 1 Agent replies | 1 Community replies | How do I?

Skipping payload while scanning

Is there any way to tell burpsuite not to throw a specific payload while scanning ? Can we give custom payload list to scanner?

Last updated: Sep 29, 2016 02:15PM UTC | 1 Agent replies | 0 Community replies | How do I?

How do i detect Second-order SQL injection by scanner?

Hi. I'm trying arises new scan check for second-order SQL injection vulnerabilities.(its has been Implemented ver 1.7.06) Now,I made programs for detect it. 1,Entry form User-supplied data is stored by the...

Last updated: Sep 29, 2016 02:12PM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Suite professional purchase, Unable to login our reseller portal

purchase of Burp Suite professional purchase, Unable to login our reseller portal

Last updated: Sep 29, 2016 01:32PM UTC | 0 Agent replies | 0 Community replies | How do I?

Stop burp processing killing application server domain

We have a BURP automation to perform penetration testing. This automation is hosted on an application server (Weblogic and Tocat both tried). Automation suite starts BURP tool and performs penetration testing. As soon as...

Last updated: Sep 28, 2016 08:04AM UTC | 1 Agent replies | 0 Community replies | How do I?

Custom root CA

How can I install custom root CA (not issued by PortSwigger) in both client and Burp Suite?

Last updated: Sep 27, 2016 10:20AM UTC | 2 Agent replies | 1 Community replies | How do I?

intruder recursive grep

Hello, tl;dr Can Intruder Recursive Grep payload value for "Request 1" be extracted from "Request 0"? Testing an application that uses a unique CSRF token on each request and kills the session on an incorrect value....

Last updated: Sep 26, 2016 08:17PM UTC | 0 Agent replies | 1 Community replies | How do I?

Changing Requests Leaving Burp using Burp Extension

Hello, I try to write an extension with Jython, that automatically changes requests leaving burp. For a simple example, I tried to change every occurence of "Gecko" in a request. (User-Agent field) I only process...

Last updated: Sep 26, 2016 01:55PM UTC | 0 Agent replies | 1 Community replies | How do I?

How do I check out malicious input Database that Burp Suite Scanner uses for different attacks?

I have bought Burp Suite Scanner and I was analysing it. I checked for various vulnerabilities it detects by trying out various attacks. I want to check the list of malicious inputs it uses to inject in the fields. for...

Last updated: Sep 26, 2016 09:31AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp SSLException/You Have Limited Key Lengths

With Burp version 1.7.05 I am able to connect to a site successfully, but with version 1.7.06, I get the SSLException and "You Have Limited Key Lengths" alerts when trying to access the same website. Any hints as to what...

Last updated: Sep 24, 2016 01:40PM UTC | 1 Agent replies | 1 Community replies | How do I?

not connecting burp , firefox

hi iv been using for lat one month , its worked fine , untill today mornig i tried to configure burpsuite to capture my andriod mobile trafic ..i used ur forum tutors for this it didnt wrkd at all so delete...

Last updated: Sep 23, 2016 08:05AM UTC | 1 Agent replies | 0 Community replies | How do I?

Scanning a REST-style URL

Hi I've occasionally played with the pro version of Burp over the years and three years ago I found a SQL injection in one of our IIS/asp.net web apps. I seem to remember that I just had the Scanner running while opening a...

Last updated: Sep 14, 2016 08:46PM UTC | 2 Agent replies | 2 Community replies | How do I?

Recived fatal alert: internal_error

Hi. I can't connect the https site using burp suite v1.6. In the Alerts tab: Attempting to auto-select SSL parameters for [DOMAIN] Failed to auto-select SSL parameters for [DOMAIN] javax.net.ssl.SSLException: Recived...

Last updated: Sep 14, 2016 03:13PM UTC | 1 Agent replies | 0 Community replies | How do I?

DUNS number for a US Government order

Good afternoon, I purchased 12 Burp Suite Professional licenses this morning. I will need a DUNS number to create an order in our system. Are you able to provide this information please? This was for order A138C844A8,...

Last updated: Sep 13, 2016 11:59PM UTC | 0 Agent replies | 0 Community replies | How do I?

Page 305 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image