Burp Suite User Forum

Create new post

Response not coming for the request passing through Burp

Hi Team, We are testing an iWatch application and routed the traffic from iPhone to our burpsuite. The issue is that we can see the URLs passing through Burp, but there is no response coming back. In the alerts, we are...

Last updated: Aug 11, 2016 12:56PM UTC | 1 Agent replies | 0 Community replies | How do I?

SAML Raider

How do I use SAML raider in BurpSuite?

Last updated: Aug 10, 2016 06:08AM UTC | 0 Agent replies | 0 Community replies | How do I?

Burp Query

Hi, When i run a authenticated scan through Burp for a website ,the website gets timed out even though am active in the page. can you please let me know what could be the reason. Thanks Nishma

Last updated: Aug 09, 2016 10:43AM UTC | 1 Agent replies | 0 Community replies | How do I?

How can I review all HTTP headers for requests and responses

Hi, How can I review all HTTP headers for requests and responses from history tab? I need to review them and to analyze but I didn't find a way of doing this. I have tried to save state/project and to analyze the file...

Last updated: Aug 05, 2016 01:24PM UTC | 1 Agent replies | 1 Community replies | How do I?

?????? ??????????? ?? ??????????

<a href=http://flyinsky.ru/directions/MOW/>?????????? ?????? ??????????? ?? ?????</a> ? ??? ????????? ??? ???????????? ???????? ??????? ??????? ? ?????? ???? ???????????? ??? ???? ????? ?????? ? ???????, ???????...

Last updated: Aug 05, 2016 11:42AM UTC | 0 Agent replies | 0 Community replies | How do I?

knowing burp license activated pcs

I want to know, how to figure out or is there any way which let me know the systems on which burp license is activated?

Last updated: Aug 05, 2016 08:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Pentesting serialized PHP objects

Hello, Can you please tell me an efficient way to test base64 encoded PHP serialized objects? Recently I see this scheme very often. Is there any extension for that? (I have the PRO version) Thank you

Last updated: Aug 04, 2016 04:51PM UTC | 1 Agent replies | 0 Community replies | How do I?

Resume the Scanner thru API

As of Burp 1.7+, when the Burp Suite is launched with "--project-file" option at command line, the Spider and Scanner tools will be automatically paused when the project reopens. My understanding is, even though Spider is...

Last updated: Aug 03, 2016 05:29PM UTC | 2 Agent replies | 2 Community replies | How do I?

java.io.streamcorruptedexception while using BurpJDser extension

I am using BurpSuite Free 1.6.25 on Windows Server 2012R2, Java 1.7_u80 x86 with BurpJDSer to intercept JNLP and JAR traffic. In other cases, the setup works like charm. However while for one particular JNLP, while...

Last updated: Jul 28, 2016 04:16PM UTC | 0 Agent replies | 0 Community replies | How do I?

Confirm IP address is rotating regularly when using TOR SOCKS5 proxy?

I have Burp set up to the TOR SOCKS5 proxy. As I understand it, TOR switches to a new exit node every 10 minutes or so, which is true is ideal, as this means when I am running intruder, it will look like it is coming from...

Last updated: Jul 26, 2016 07:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

error report

Hi, when I`m scanning a specific host theres error generated by burpsuite scanner (abandoned too many errors). burp scanner couldn't scan any branches of that target address. what is the solution. plz let me know...

Last updated: Jul 26, 2016 07:54AM UTC | 1 Agent replies | 0 Community replies | How do I?

run Intruder on 2 websites at a time?

What's the best way to run intruder on 2 different targets at the same time? Is it just a case of starting one attack and then starting a 2nd attack in the same instance of Burp Suite? thx

Last updated: Jul 26, 2016 07:54AM UTC | 1 Agent replies | 0 Community replies | How do I?

Filter a prefix and su?

Hello, in the Target tab under Site Map. Is it possible to filter all urls with prefixes and suffixes? So it would only display the main url of the web sites? I was looking for a way to narrow down how much stuff goes into...

Last updated: Jul 23, 2016 05:55PM UTC | 2 Agent replies | 2 Community replies | How do I?

Identify scanning threads using the Extender API

A question was posted as to whether Burp can scan an application using different session information for each thread and the response that it is a feature that Burp does not have, however it is something that a custom...

Last updated: Jul 20, 2016 08:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

Issue with Active Scanning

Hi Team, Currently I am using Burp Pro (License No: ) I am using the tool for Continuous active scanning and struggling in excluding the duplicate URLs. Please help.

Last updated: Jul 19, 2016 08:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burpsuite CA not working for sub-domain?

Hi I encountered a scenario. I am on Burpsuite Pro. I am testing an SSL enabled site https://myexamplesite.com/ and I was able to use the Burpsuite CA to act as MITM to load the content into Burpsuite...

Last updated: Jul 18, 2016 12:38PM UTC | 1 Agent replies | 0 Community replies | How do I?

Intruder 503 Status error !

Dears Greetings kindly want to inform you that iam doing a test using burp intruder on my voice chat login, i have a voice chat that have a login form include username and passwords, i have Burp suite Pro Edition...

Last updated: Jul 18, 2016 10:51AM UTC | 4 Agent replies | 4 Community replies | How do I?

Request not returning any response

I am trying to intercept on a website all requests are https and everything is working fine except for one specific request which isn't returning any response when directed via burp however same request does return response...

Last updated: Jul 06, 2016 08:09AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I connect my target to my proxy

I dont know how to connect the target to the proxy so I can attack the target

Last updated: Jul 04, 2016 09:11AM UTC | 1 Agent replies | 0 Community replies | How do I?

Secure websocket requirements?

While googling around for information, I found a blurb for a search result stating "Burp Suite v1.5.21 released, with WebSockets support, new nested scan .... or HTTP Auth header is required for successful wss:// upgrade."...

Last updated: Jul 01, 2016 12:20PM UTC | 3 Agent replies | 2 Community replies | How do I?

Page 307 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image