Burp Suite User Forum
For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.
My problem is something I expected to be rather common, but apparently not. I have set up Burp Suite with Firefox and have used all the correct settings, and it is connecting to the proxy on 127.0.0.1:8080. The Burp Suite...
I am using the Burp REST API in headless mode. I want to be able to set the max crawl depth. I am unable to find a usable setting that overrides the default profiles and do not want to edit the json in the jar file. Is...
Hello, I'm trying to solve the lab Username enumeration via account lock, but I can't solve it. I've tried to solve it according to the video from community solutions, but my burp aren't showing the expected...
Hi PortSwigger Team, I had purchased an Burp Suite Exam attempt back in 2021, but I never used it nor did I ever create an Examity account. That old exam attempt is still showing up under My Account ->...
I want to access a website that is inaccessible in my country and also want to intercept all data with BurpSuite. I'm using the Firefox browser right now. Tried several methods but it's not working sometimes the browser...
How can I add jks certificate to test API (WSDL)?
Hi, I am using Burp Suite Professional in AlmaLinux 8 and openjdk version "1.8.0_382". Burp constantly crashes during a vulnerability scan. How can I verify the reason of the crash? Are there any specific logs to...
We recently found a legacy app that had some bad code where you could change a number in a url and view someone elses data. I'd like to audit the rest of our stuff so I can certify this was a one off with a legacy app that...
Hi, I have run into an issue where Burp will pause the Scanner if there are too many failures. I am running Burp with an extension I wrote from the command line so I need a way to disable it via the command line, such as...
Hello, I'm running a server on localhost:9000 and a websocket connection ws://localhost:9000 I can't seem to intercept the connection all i get is a GET request shown when I open it up in firefox with an erroe code HTTP...
Good day, I trust that you are well. I would like to reset all my sqli solved labs. Is there a way how I could achieve this through the academy?
hello, I use the X-Forwarded-For header, I change the values and all the time I get the information "You have made too many incorrect login attempts. Please try again in 30 minute(s)". I don't know why it doesn't work
Hi, I plan to write an extension to scan Remote File Inclusion for Burp Scanner. Where can I find guideline to create extension and integrate to my BurpSuite for automation scan with this extension?
Hello I am using ci-driven scan and i have question about it. If i launch ci-driven scan, in the Burp Suit Enterprise the scan will be placed in the root folder and get all configuration from it such as notification. Can...
Please, reset my labs and learn progress. Thank you!
Please, resert my labs and learn progress. Thank you!
Hi, When Burp Suite starts, it has two automatic tasks configured, one called Live Passive Crawl and another called Live Audit from Proxy. I don't want the "Live Audit from Proxy" firing random payloads at sites that I...
hi sir , so i worked for company that have burp pro(version burpsuite_pro_linux_v2023_3_2.sh ) and i want to download latest update of burp pro in my pc (kali linux) but failed , only the burp version installed already by...
I was to install BSEE 2023.8-12910 within my Azure AKS cluster running version: 1.27.3. I initially had useHttps set to true but once I disabled that, the webserver started to respond to port 8080: $ cat...
In order to brute force the main login page of DVWA, I followed the guide given here: https://portswigger.net/support/using-burp-suites-session-handling-rules-with-anti-csrf-tokens It did work but I have a few questions...
Page 52 of 332
Your source for help and advice on all things Burp-related.