The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Fix a problem with license key

Hello! I've removed some of mine VirtualBox KaliLinux Virtual Machines because I damaged them? and now I can't activate my License. "Activation Failed/ No more activations allowed for this license" How can I fix it?

Last updated: Dec 21, 2023 07:38AM UTC | 1 Agent replies | 0 Community replies | How do I?

lab-request-smuggling-h2-web-cache-poisoning-via-request-tunnelling

Hi there I am trying to solve the lab :request-smuggling-h2-web-cache-poisoning-via-request-tunnelling, and i encountered the following problem: I set my request to HTTP2 then i try to inject path content with a /r/n...

Last updated: Dec 20, 2023 02:58PM UTC | 2 Agent replies | 1 Community replies | How do I?

Can't open burp browser

Hi, I am using burpsuite on a windows VM. I cannot initiate proxy HTTP intercept as the open browser doesn't work.No error messages pop up. I performed browser health check and here is the result: Checking platform...

Last updated: Dec 20, 2023 10:39AM UTC | 2 Agent replies | 1 Community replies | How do I?

Unable intercept request from mobile app

Hey Folks, I am unable to intercept traffic from our client app. This available already on App Store and Play Store. If someone here can help, please. Here is the App Store...

Last updated: Dec 20, 2023 06:02AM UTC | 0 Agent replies | 1 Community replies | How do I?

How Do I Stop Passive Requests to Well-known Paths?

Every time I load a page in the Burp browser, it makes several passive requests in the background to well-known paths like /.git, /.env, etc... I have unloaded all of my extensions, so this must be coming from some config in...

Last updated: Dec 19, 2023 11:52AM UTC | 2 Agent replies | 1 Community replies | How do I?

How to import custom scan configuration using CLI

We have Burp Suite professional - and evaluating to migrate to 2.x. In 1.7.x we have set the Scan issues (under Scanner -> Options tab. E.g. Scan for only only "LDAP Injection"), and exported it in configuration file. ...

Last updated: Dec 19, 2023 09:40AM UTC | 12 Agent replies | 12 Community replies | How do I?

No more activations allowed for this license

Hi!! Unfortunately I have had to reinstall my pc on several occasions and now when I try to install burp suite, I get the error "No more activations allowed for this license" Could you help me ?

Last updated: Dec 19, 2023 08:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

Activation error

I have a problem with "no more activations allowed". Can I get assistance?

Last updated: Dec 19, 2023 08:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I scan an OpenAPI 3.0 API?

Hello I am trying to follow the meager information at https://portswigger.net/burp/documentation/desktop/scanning/api-scanning in order to scan a REST API (I have the API definition file on disk). I cannot even find the ...

Last updated: Dec 18, 2023 03:40PM UTC | 5 Agent replies | 5 Community replies | How do I?

Burp Pro scan on OWASP Benchmark

Hello, I'm beginner trying to scan OWASP Benchmark with Burp Professional. My problem is that when I use audit scan on target - Insecure Cookie category - only few first issues are found and reported. I know that Burp can...

Last updated: Dec 18, 2023 12:15PM UTC | 2 Agent replies | 2 Community replies | How do I?

Burp license not more activating product

Hi, can someone please help me reset my license activations?

Last updated: Dec 18, 2023 11:59AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to do capture facebook apps(facebook,messenger or instagram) traffic in burp suite

Hello I am enable facebook white hat button and configure IP's with app and wifi network also(Same IP's) But still i am unable to capture facebook/Instagram traffic in burp suite I tested frida but its not work maybe...

Last updated: Dec 18, 2023 11:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

Can I get snipped requests/responses in XML reports?

Hi, my name is Xavi. I am one of the maintainers of the Dradis Burp Importer plugin: https://github.com/dradis/dradis-burp We noticed that when Burp exports an HTML report, in the "Request" and "Response" fields it just...

Last updated: Dec 18, 2023 10:45AM UTC | 2 Agent replies | 1 Community replies | How do I?

Remove duplicate Audit items on Active Scan

Hi, I met a problem on Crawl and Audit type. After crawling, I check the audit item and there are too much duplicate endpoints. For example: - Endpoint `/ABC/welcome` will be duplicated and the different is session (in...

Last updated: Dec 15, 2023 02:05PM UTC | 1 Agent replies | 0 Community replies | How do I?

Getting error in Lab: Broken brute-force protection, multiple credentials per request

Hello! I entered a json list for the password portion of this lab, but I keep getting an error code when I show the response in the browser. I do get a 302 response, but for some reason when I copy the link for show response...

Last updated: Dec 15, 2023 10:08AM UTC | 3 Agent replies | 2 Community replies | How do I?

Crawling Task - Intercept requests in proxy

Using Burpsuite Professional. I need to crawl and audit specific URLs without crawling the entire websites. I thus created a crawling task with a "Maximum link depth" set to zero and disabled practically all other options in...

Last updated: Dec 15, 2023 09:26AM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Collaborator | 'Poll Now' Function Not Working

Hi, I am trying to complete the 'Blind SQL injection with out-of-band data exfiltration' PortSwigger Academy Lab but cannot get the Burp Collaborator Client to work. I have looked at various solutions to this lab online but...

Last updated: Dec 15, 2023 02:21AM UTC | 17 Agent replies | 27 Community replies | How do I?

Unable to intercept traffic of web application

Web application is working on system proxy whereas when i change browser proxy to burp proxy webapplication is not working showing following error at browser side:- An error occurred during a connection to "Hostname"....

Last updated: Dec 14, 2023 01:05PM UTC | 7 Agent replies | 10 Community replies | How do I?

burp pro activation failed

버프프로 라이센스키 입력시 제한이라고 뜹니다, 활성화 임계값을 올려주실수 있나요?

Last updated: Dec 14, 2023 07:35AM UTC | 1 Agent replies | 0 Community replies | How do I?

Recorded session logs in and logs out in a loop

While the user name and passwords are being scanned using the recorded session, the user is automatically logged out after logging in, and this process repeats itself. How to run the scan that has recorded session, so...

Last updated: Dec 13, 2023 11:46AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 40 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image