The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

error report

Hi, when I`m scanning a specific host theres error generated by burpsuite scanner (abandoned too many errors). burp scanner couldn't scan any branches of that target address. what is the solution. plz let me know...

Last updated: Jul 26, 2016 07:54AM UTC | 1 Agent replies | 0 Community replies | How do I?

run Intruder on 2 websites at a time?

What's the best way to run intruder on 2 different targets at the same time? Is it just a case of starting one attack and then starting a 2nd attack in the same instance of Burp Suite? thx

Last updated: Jul 26, 2016 07:54AM UTC | 1 Agent replies | 0 Community replies | How do I?

Filter a prefix and su?

Hello, in the Target tab under Site Map. Is it possible to filter all urls with prefixes and suffixes? So it would only display the main url of the web sites? I was looking for a way to narrow down how much stuff goes into...

Last updated: Jul 23, 2016 05:55PM UTC | 2 Agent replies | 2 Community replies | How do I?

Identify scanning threads using the Extender API

A question was posted as to whether Burp can scan an application using different session information for each thread and the response that it is a feature that Burp does not have, however it is something that a custom...

Last updated: Jul 20, 2016 08:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

Issue with Active Scanning

Hi Team, Currently I am using Burp Pro (License No: ) I am using the tool for Continuous active scanning and struggling in excluding the duplicate URLs. Please help.

Last updated: Jul 19, 2016 08:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burpsuite CA not working for sub-domain?

Hi I encountered a scenario. I am on Burpsuite Pro. I am testing an SSL enabled site https://myexamplesite.com/ and I was able to use the Burpsuite CA to act as MITM to load the content into Burpsuite...

Last updated: Jul 18, 2016 12:38PM UTC | 1 Agent replies | 0 Community replies | How do I?

Intruder 503 Status error !

Dears Greetings kindly want to inform you that iam doing a test using burp intruder on my voice chat login, i have a voice chat that have a login form include username and passwords, i have Burp suite Pro Edition...

Last updated: Jul 18, 2016 10:51AM UTC | 4 Agent replies | 4 Community replies | How do I?

Request not returning any response

I am trying to intercept on a website all requests are https and everything is working fine except for one specific request which isn't returning any response when directed via burp however same request does return response...

Last updated: Jul 06, 2016 08:09AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I connect my target to my proxy

I dont know how to connect the target to the proxy so I can attack the target

Last updated: Jul 04, 2016 09:11AM UTC | 1 Agent replies | 0 Community replies | How do I?

Secure websocket requirements?

While googling around for information, I found a blurb for a search result stating "Burp Suite v1.5.21 released, with WebSockets support, new nested scan .... or HTTP Auth header is required for successful wss:// upgrade."...

Last updated: Jul 01, 2016 12:20PM UTC | 3 Agent replies | 2 Community replies | How do I?

Discover content using basic HTTP authentication

Hello I'm trying to use the discover content functionality on a web site that uses basic http authentication. I entered the credentials in the Platform Authentication screen. When I run the discover content, all I get is...

Last updated: Jun 28, 2016 10:05AM UTC | 2 Agent replies | 1 Community replies | How do I?

Scanning based on Index ID

Hi, Burp has list of vulnerabilities that are covered by scanner which are listed here https://portswigger.net/KnowledgeBase/Issues/ Each vulnerability has severity and Type Index mentioned. Is there a possibility...

Last updated: Jun 28, 2016 08:11AM UTC | 2 Agent replies | 1 Community replies | How do I?

Clear the Scan Queue and Site Map from API

Hi, With the introduction of Project files in Burp 1.7+, all the data is saved automatically including Target SiteMap and Scanner Scan Queue into Project files, which is very useful. However, these tend to grow over a...

Last updated: Jun 23, 2016 08:20AM UTC | 1 Agent replies | 0 Community replies | How do I?

Unable to connect to site after updating browser with BURP proxy

I'm using BURP on my project and have verified the proxy listener is up. However; in my office, I use a company proxy to access the internet. Once I update the browser with the BURP proxy, I'm unable to use the internet. Is...

Last updated: Jun 23, 2016 08:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Collaborator

What are the Hardware requirements for Burp Collaborator?

Last updated: Jun 22, 2016 04:32AM UTC | 2 Agent replies | 2 Community replies | How do I?

Don't quite get the meaning of "iterate all values of submit fields"

What does "Spider >> Options >> Form Submission >> Iterate all values of submit fields" do? I've read https://portswigger.net/burp/help/spider_options.html : "Many forms contain multiple SUBMIT elements, which result in...

Last updated: Jun 20, 2016 06:02PM UTC | 1 Agent replies | 1 Community replies | How do I?

"This Connection is Untrusted" message is showing

Everything is okay like download certificate in firefox and proxy/Network setting also done but i am unable to intercept with any site.I have also installed jre 1.7.0.My OS is 64 bit.I was doing my work properly with...

Last updated: Jun 20, 2016 10:08AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to implement request in browser

Hi, is it possible to write an extension to have a "request in browser" like functionality? I would like to request in browser a specific request based in some conditions like a selected element or something...

Last updated: Jun 20, 2016 10:08AM UTC | 1 Agent replies | 0 Community replies | How do I?

CSRF Token

Hello, Custom parameter location in response but csrf not writing in response. Why not in the request? Because csrf parameter (_csrf_token=MXnHkkFn_GDk96WoRucoS26JJb4zAQA76jOhdeLG-Uc) in only request. Is it possible to...

Last updated: Jun 13, 2016 01:46PM UTC | 1 Agent replies | 0 Community replies | How do I?

Java Serialized + Zlib + gzip

I have this issue and I can't seem to solve it without writing an extension. The java thick client communicates with the server by doing the following on the data part of the HTTP POST request: Client: - Java...

Last updated: Jun 06, 2016 01:23PM UTC | 1 Agent replies | 1 Community replies | How do I?

Page 317 of 331

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image