Burp Suite User Forum

Create new post

Please reset my lab progress

Hello I just want to rest my lab progress, I would like to start everything from scratch please help

Last updated: Mar 27, 2024 07:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Activations

Hi team, during my burp installation i have had to uninstall and reinstall the application a couple of times due to my hardware, now that i have it all settled everything and have it working. I just tried to reactivate the...

Last updated: Mar 26, 2024 10:37AM UTC | 1 Agent replies | 1 Community replies | How do I?

How can I set a shortcut to clear whole http history

Hi PortSwigger, I wonder how I could create a shortcut to be able to clear the whole http-history Many thanks in advance Regards

Last updated: Mar 25, 2024 01:37PM UTC | 4 Agent replies | 4 Community replies | How do I?

How can i set a 22 font size?

Hi! In display settings i got font size selector 20 and 24 only. How can i select 22pt?

Last updated: Mar 25, 2024 11:13AM UTC | 2 Agent replies | 1 Community replies | How do I?

Activation Error

I have a problem with "no more activations allowed". Can I get assistance?

Last updated: Mar 25, 2024 10:43AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I schedule the BSCP exam and ask for the free trial?

I've just created an account with Examity! Everything is good to go. I got in contact with them and told me I need to get in contact with you guys to schedule the exam. How exactly do I schedule the exam. And how do I get...

Last updated: Mar 25, 2024 09:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to synchronize parameter between tools?

Hi, portSwigger. Can I directly use HTTP history to update other tab automatically when I send the repeater request or start intruder attack? Or can I use an extensions to make this? Regards.

Last updated: Mar 25, 2024 09:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

loading training and capture packets

Attempting to use API training, Upon initiating Burp Suite on Windows, I navigate to the proxy tab and proceed to launch the browser. This action directs me to the PortSwigger page, displaying “The latest research into web...

Last updated: Mar 25, 2024 08:59AM UTC | 1 Agent replies | 0 Community replies | How do I?

Starting new to port swigger web security academy

Hi , I have just started learning web security academy and I dnt know how to access lab, I mean I have never used burp suite. do I need to learn first burp and create a free burp account then practice those labs? Also,...

Last updated: Mar 22, 2024 08:54AM UTC | 1 Agent replies | 0 Community replies | How do I?

Failed to create Burp project: Fontconfig head is null, check your fonts or fonts configuration

I have installed the professional Burp suite and when attempting to run it in headless mode (cmdline), I will get this error Failed to create Burp project: Fontconfig head is null, check your fonts or fonts...

Last updated: Mar 22, 2024 08:47AM UTC | 2 Agent replies | 2 Community replies | How do I?

Trouble replicating burp suite requests and questions about where it gets its data

Hey all! I have recently tried to replicate a result from a burp suite scan, which reported Out-of-band resource load. Looking at the request and response, it does not seem like a false positive. So I tried to...

Last updated: Mar 21, 2024 04:12PM UTC | 1 Agent replies | 0 Community replies | How do I?

Show what Burp has altered on a site

Hi Support, How can I dump out a report of all links that Burp may have injected into that could have persisted in the site? A customer wants details of all parts of the site that may have been altered. This is on a...

Last updated: Mar 21, 2024 02:39PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Pro

How many days does it take to receive a Burp Pro license after buying it ?

Last updated: Mar 21, 2024 10:53AM UTC | 1 Agent replies | 0 Community replies | How do I?

Schedule the scan and generate report in html/xml format with Burp Enterprise Graphql API

Hi, I'm working with the Burp Enterprise Graphql API and trying to use Graphql API to initiate the scan and generate report in html/xml format and send mail with generated report (html/xml) to email receipt once scan is...

Last updated: Mar 21, 2024 09:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

Oauth lab: Can't complete Stealing OAuth access tokens via a proxy page lab

Hello Portswigger team. I am not able to complete the above lab.I tried the payload in the solutions. <iframe...

Last updated: Mar 21, 2024 08:24AM UTC | 4 Agent replies | 5 Community replies | How do I?

Match all 302 Response Headers and Modify to 200 OK

Is there a way I can create a match and replace rule that matches all 302 headers and modifies them to a 200 OK within Burp?

Last updated: Mar 20, 2024 09:43PM UTC | 1 Agent replies | 1 Community replies | How do I?

Is it possible to modify Burp Enterprise User interface using Extension

Is it possible to modify burp enterprise user interface using burp extension, i know burp pro have this capability but does burp enterprise has same?

Last updated: Mar 20, 2024 02:29PM UTC | 1 Agent replies | 0 Community replies | How do I?

Intercepting Domain Requests in Pass-Through Mode

Good morning, I've recently shifted my focus to mobile pentesting and started exploring new ways to utilize Burp Suite Pro, distinct from my previous web app pentesting practices. My current challenge revolves around...

Last updated: Mar 20, 2024 01:27PM UTC | 1 Agent replies | 1 Community replies | How do I?

Problem upgrading the Burp Enterprise version

Hi. I'm having problems upgrading the version of Burp Enterprise. This happens because the upgrade file weight more than 1GB, and i have in the /tmp of the machine only 997MB. Then when i try to upload offline or the...

Last updated: Mar 20, 2024 11:15AM UTC | 1 Agent replies | 0 Community replies | How do I?

invalid URL to scan - on IPv4 address for crawl and audit scan

issues running burp suite crawl and audits on IP addresses/custom ports and trying to identify what i am doing wrong here? i have a container running on `http:0.0.0.0.0:4000` which i'm proxying traffic to it (working) but...

Last updated: Mar 19, 2024 03:59PM UTC | 1 Agent replies | 2 Community replies | How do I?

Page 5 of 310

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image