Burp Suite User Forum

Create new post

Encountered a trouble when setting https proxy in os x 10.10 for firefox

I've read this aritcle(http://portswigger.net/burp/help/proxy_options_installingCAcert.html) and followed the instructions of the firefox section. But when I browsed twitter, it told me: "Unable to Connect...

Last updated: Mar 12, 2015 02:30AM UTC | 0 Agent replies | 1 Community replies | How do I?

Received fatal alert: bad_record_mac

When https request is proxied via burp, bad_record_mac error is shown in Firefox. Alerts tab in burp shows - javax.net.ssl.SSLException: Received fatal alert: bad_record_mac

Last updated: Mar 08, 2015 08:27PM UTC | 3 Agent replies | 3 Community replies | How do I?

Usage of ssl certificates

Hi, i have an address that is a restful service that requires an SSL cert inorder to access it the address starts as: https://certapi.t6.lmuk.local/ Please note: -This is an internal address the available to external...

Last updated: Mar 04, 2015 02:13PM UTC | 1 Agent replies | 0 Community replies | How do I?

Invalid client request received: Dropped request looping back to same Proxy listener

Getting the above error when trying to connect to WebGoat using port 8080 on my local host through Firefox. I've set up the Firefox proxy for localhost port 8080 and the same on Burp. Saw another post with the same...

Last updated: Feb 25, 2015 09:28AM UTC | 1 Agent replies | 0 Community replies | How do I?

Set one cookie equal to another in intruder

I have a situation where a cookie is set in Javascript so it's not coming up under the "set cookie" header for handling in macro's. For this post I'll refer to this cookie as "window". No problem - I know the value is always...

Last updated: Feb 24, 2015 08:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I troubleshoot "failed to connect" messages?

So, I load up Burp Pro, restore defaults (latest versions of burp and JRE), enable the proxy and then in Chrome, with FoxyProxy browse to the site I want to scan/spider. I add said site to scope, and then start spidering....

Last updated: Feb 23, 2015 10:29AM UTC | 1 Agent replies | 0 Community replies | How do I?

MDSEC labs

Anyone doing the labs from the hacker's handbook? Any possible way someone knows where you can find the answers to the practical labs? Im stucks on a couple of them and would be nice if someone can answer on how it is...

Last updated: Feb 19, 2015 03:36PM UTC | 0 Agent replies | 0 Community replies | How do I?

get the count (number of pages ) spider crawled

How can i get the number of pages crawled by the spider

Last updated: Feb 19, 2015 09:59AM UTC | 1 Agent replies | 0 Community replies | How do I?

not received mail

i was buy burp pro but not received mail confirm please my email is securemail@naver.com

Last updated: Feb 14, 2015 03:38AM UTC | 0 Agent replies | 0 Community replies | How do I?

Burp Updates

Normally Burp software indicates when you release a new version. However, since the beginning of the year, I haven't had any alert of a new version. Is there something to configure? Thanks and best regards, Rachel

Last updated: Feb 10, 2015 09:39AM UTC | 2 Agent replies | 1 Community replies | How do I?

java.net.socket Exception when configuring intruder through Burp Extender API

I am sending multiple HTTP req to intruder with positions marked using sendToIntruder() method in burp Extender API but when I click Launch attack I get java.net.socket in the alerts Tab and no status as 200/400 is coming...

Last updated: Feb 03, 2015 01:33PM UTC | 1 Agent replies | 0 Community replies | How do I?

How to auto load payloads for all intruder attack at one time through Burp Extender API

I have a payload file with 25 payloads. Can anybody help in sorting out how to auto load payloads through API. IIntruderPayload Generator generates only exetension payload which i need to again manually select from...

Last updated: Feb 03, 2015 09:02AM UTC | 1 Agent replies | 0 Community replies | How do I?

macro to replace part of URL

Hi, I need to test a request similar to /something/<a_different_ID_per_request>/ and need to fetch an valid ID prior to that request. Because the ID is a REST parameter I cannot simply do a macro + session handling rule...

Last updated: Feb 02, 2015 05:00PM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I generate a report after scanning without issue found

Dear Support, We have purchased a Burp Suite pro. I used its vulnerability scaner to scan our web server. I could not generate report when no issue found after scanning. I need it to show our management as a proof. Can...

Last updated: Jan 28, 2015 01:49PM UTC | 1 Agent replies | 0 Community replies | How do I?

How Do I Supply A Preconstructed Target Site List?

The BURP documentation says that I should turn the proxy on and then do a bunch of work on my Web app in order to build a list of URLs to put in the Target Site list. I do this and it works fine. I'm concerned, however, that...

Last updated: Jan 22, 2015 09:11AM UTC | 1 Agent replies | 0 Community replies | How do I?

Saving Burp sessions

Is there a way in Burp to save a set of captured messages and play them back later with fuzzing inserted? That is, once we capture a series of messages to a server, we wish to be able to perform fuzz testing. and we wish...

Last updated: Jan 16, 2015 09:06AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to run multiple session while scanning application through Burp?

While the scanning the application through Burp, I found that if I use multiple threads it is resulting to session errors like (The requested session id appears to be invalid.You may have more than one Task Manager...

Last updated: Jan 12, 2015 10:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

Dynamic Websites / Trial

I was wondering if your tool supports dynamic web sites. Furthermore, some of our website's pages can only be accessed using IE. We currently test our website using IE11, so that version is preferred. Would it be...

Last updated: Nov 27, 2014 11:06AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp CA Certficate

Hi Burp Support, I’m having trouble configuring my proxy and allowing my browser (Chrome or Safari) to access the internet. I think I need to download the Burp CA certificate in order to fix this issue. However, all the...

Last updated: Nov 27, 2014 10:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 311 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image