The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Settings doesnt save when we close and reopen burp

Hello, When I open up burp, I make changes to various setting available (like target scope settings, proxy settings, scanner settings etc etc etc) when I close and reopen burp, every thing restores to default. how do...

Last updated: Sep 02, 2016 09:10AM UTC | 3 Agent replies | 2 Community replies | How do I?

Repeater interprets command incorrectly

Using OPTIONS HTTP Method does not render any results using the command below. OPTIONS / HTTP/1.0 I used the "Copy as curl command" option of the repeater and the repeater is interpreting the command incorrectly as...

Last updated: Aug 31, 2016 12:49PM UTC | 1 Agent replies | 0 Community replies | How do I?

Need help with password cracking

So my friend gave me permission to try and hack his instagram So first I intercept while tring to login to his account and i get POST /accounts/login/ajax/ HTTP/1.1 Host: www.instagram.com User-Agent: Mozilla/5.0...

Last updated: Aug 24, 2016 08:37AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burpsuite Closing the Connection

Hi, I am having an issue testing a specific web app. The application, when not proxied, keeps the tcp connection open, and makes multiple HTTP requests over this connection. When proxied through Burp it closes the...

Last updated: Aug 23, 2016 12:45PM UTC | 1 Agent replies | 0 Community replies | How do I?

Using sqlmap with Burp

Hi All, I have a SOAP API that require two unique parameters (Email and UserID). I'd like to use Burp to intercept the sqlmap request and replace these two parameters with random and sequencial numbers. Is that...

Last updated: Aug 23, 2016 10:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

Non-HTTP request

Hi Burp team! I have a java application to check. The app starts the communication over HTTPS and then the communication changes to non-web protocol (no over HTTP just over sockets and the content is java serialized). I...

Last updated: Aug 19, 2016 06:04PM UTC | 1 Agent replies | 1 Community replies | How do I?

XSS vulnerabilites

Hi, I am reading the Web application hackers handbook and came across numerous XSS filter evasion techniques. Wanted to know if using the scanning functionality of Burp Suite automatically checks for all or most of them ?...

Last updated: Aug 19, 2016 09:18AM UTC | 7 Agent replies | 8 Community replies | How do I?

Ability to customize the project files to save space?

I noticed that the "saving state" functionality is due to be replaced by the new project file functionality in the future. Is there any way to customize what is saved to a project file in the current version of Burp, or is...

Last updated: Aug 17, 2016 05:51PM UTC | 1 Agent replies | 1 Community replies | How do I?

Configuring burpsuite to work with youtube on https

Hi, I'm trying to look at what's going on in the traffic in particular to youtube, but couldn't get the BS proxy to work with it. The other normal sites are fine but I guess its the https that youtube uses that's causing...

Last updated: Aug 16, 2016 08:06AM UTC | 2 Agent replies | 1 Community replies | How do I?

Web pages keeps on loading through burp free version?

I have set up Burp Suite with Firefox and have used all the correct settings, and it is connecting to the proxy on 127.0.0.1:8080. The Burp Suite software is able to see the pages I try to visit in the browser and can give...

Last updated: Aug 12, 2016 05:56AM UTC | 1 Agent replies | 1 Community replies | How do I?

Response not coming for the request passing through Burp

Hi Team, We are testing an iWatch application and routed the traffic from iPhone to our burpsuite. The issue is that we can see the URLs passing through Burp, but there is no response coming back. In the alerts, we are...

Last updated: Aug 11, 2016 12:56PM UTC | 1 Agent replies | 0 Community replies | How do I?

SAML Raider

How do I use SAML raider in BurpSuite?

Last updated: Aug 10, 2016 06:08AM UTC | 0 Agent replies | 0 Community replies | How do I?

Burp Query

Hi, When i run a authenticated scan through Burp for a website ,the website gets timed out even though am active in the page. can you please let me know what could be the reason. Thanks Nishma

Last updated: Aug 09, 2016 10:43AM UTC | 1 Agent replies | 0 Community replies | How do I?

How can I review all HTTP headers for requests and responses

Hi, How can I review all HTTP headers for requests and responses from history tab? I need to review them and to analyze but I didn't find a way of doing this. I have tried to save state/project and to analyze the file...

Last updated: Aug 05, 2016 01:24PM UTC | 1 Agent replies | 1 Community replies | How do I?

?????? ??????????? ?? ??????????

<a href=http://flyinsky.ru/directions/MOW/>?????????? ?????? ??????????? ?? ?????</a> ? ??? ????????? ??? ???????????? ???????? ??????? ??????? ? ?????? ???? ???????????? ??? ???? ????? ?????? ? ???????, ???????...

Last updated: Aug 05, 2016 11:42AM UTC | 0 Agent replies | 0 Community replies | How do I?

knowing burp license activated pcs

I want to know, how to figure out or is there any way which let me know the systems on which burp license is activated?

Last updated: Aug 05, 2016 08:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Pentesting serialized PHP objects

Hello, Can you please tell me an efficient way to test base64 encoded PHP serialized objects? Recently I see this scheme very often. Is there any extension for that? (I have the PRO version) Thank you

Last updated: Aug 04, 2016 04:51PM UTC | 1 Agent replies | 0 Community replies | How do I?

Resume the Scanner thru API

As of Burp 1.7+, when the Burp Suite is launched with "--project-file" option at command line, the Spider and Scanner tools will be automatically paused when the project reopens. My understanding is, even though Spider is...

Last updated: Aug 03, 2016 05:29PM UTC | 2 Agent replies | 2 Community replies | How do I?

java.io.streamcorruptedexception while using BurpJDser extension

I am using BurpSuite Free 1.6.25 on Windows Server 2012R2, Java 1.7_u80 x86 with BurpJDSer to intercept JNLP and JAR traffic. In other cases, the setup works like charm. However while for one particular JNLP, while...

Last updated: Jul 28, 2016 04:16PM UTC | 0 Agent replies | 0 Community replies | How do I?

Confirm IP address is rotating regularly when using TOR SOCKS5 proxy?

I have Burp set up to the TOR SOCKS5 proxy. As I understand it, TOR switches to a new exit node every 10 minutes or so, which is true is ideal, as this means when I am running intruder, it will look like it is coming from...

Last updated: Jul 26, 2016 07:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 316 of 331

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image