Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
Hi, idk if this is the right place to ask these kind of questions, so I apologize in advance for that. I'm trying to solve "Lab: Blind SQL injection with out-of-band data exfiltration"...
Hey team, please reset all my labs. Thank you
Hi Team, I am unable to save the BurpSuite project file and getting error like Failed to save project. "class javautil. HashSet cannot be cast to class burp.Zk (java.util.HashSet is in module java.base of loader...
A module in the application is on another subdomain. While clicking on that module the application uses javascript redirection to the different subdomain but it does not open that module and redirects to the application...
Hi team, Could you please reset all my labs? Thank you, Marko
I get a message "no more activations allowed" and cannot activate it. Can you help me with this problem?
Hello, I want to reset all learning and labs progress.
Hi, I am trying to configure macros and session handling to keep me connected on an application using auth0. I have to chain request and pass answers parameters value to next requests to be authenticated. It works...
So I know we have the exploit server in the labs where it can automatically store and deliver exploits to the victim web application. What would be an alternative in the real world of pen testing when we do not have a full...
I have a problem with "no more activations allowed". Can I get assistance?
I need to get a list of every scan that Burp Suite Enterprise has run and currently is storing. These should be Scheduled, Complete, Failed and Cancelled. I do not need to see those that are currently being...
how to filter out all hostnames with (*.target.com) in HTTP history?
I have noticed scans failing due to too many consecutive "crawled location no longer reachable" errors that happen to align with increased latency on the server being scanned (Latency is not tied to the scanner running)....
Hi, I want to create a BCheck that appends something to each query parameter and checks if the response differs from the base response: metadata: language: v2-beta name: "Basic SQLi Checker" run for...
I am doing a penetration Testing of an application. Burp shows it is vulnerable to DOM based XSS. Basically I went to source code page in a browser and on inspect element I have entered an XSS payload in...
My burp suite met a big problem,so I decided to reinstall it. I removed the files in C:/User/AppData/Local. And I also want to remove files in windows registry. So,is there any file written in windows...
Hi, We encountered "No more activations allowed for this license" error when activating a newly renewal license on a new VM machine. Could you help verify the issue? Thank you!
Can I deploy private burp collaborator in existing physical windows machine(Burp enterprise server). Is there any specification requirement to deploy private burp collaborator? Also can i use system name or Ip address as...
"Lab: HTTP request smuggling, basic TE.CL vulnerability" HTTP/1.1 403 Forbidden Content-Type: application/json; charset=utf-8 X-Frame-Options: SAMEORIGIN Connection: close Content-Length: 29 "Unrecognized method...
I have a problem with "no more activations allowed". Can I get assistance?
Page 35 of 332
Your source for help and advice on all things Burp-related.