The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

unable to access The web application hackers handbook link

hello everyone, I am reading and practicing from the portswigger academies The web application Hackers handbook. If you are a old user of portswigger academy you know that in early time the url to access this was like...

Last updated: Sep 23, 2024 01:22PM UTC | 1 Agent replies | 0 Community replies | How do I?

I wonder why I'm not getting any contact from Burp Swigger

I sent a request email for a free trial of Burp Pro, but I haven’t received a reply within 24 hours. I submitted and requested the Burp free trial several times on this page https://portswigger.net/burp/pro/trial, but I...

Last updated: Sep 23, 2024 01:08PM UTC | 1 Agent replies | 0 Community replies | How do I?

No more activations allowed for this license

Hi!! Unfortunately I have had to reinstall my pc on several occasions and now when I try to install burp suite, I get the error "No more activations allowed for this license" Could you help me...

Last updated: Sep 23, 2024 12:07PM UTC | 1 Agent replies | 0 Community replies | How do I?

Return 500 during intruder attack with Lab: Exploiting NoSQL operator injection to extract unknown fields

Hello, When doing this lab : https://portswigger.net/web-security/nosql-injection/lab-nosql-injection-extract-unknown-fields The intruder attack return error 500 for each request with this payload...

Last updated: Sep 23, 2024 12:05PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp2 URL exclusion for scan, but not for session

For Burp2 and Burp EE - how do I exclude the URL for scanning, but not for crawling part? That is, the login is taken care of by 3rd party authentication mechanism located in external domain. Example: Test scope URL:...

Last updated: Sep 23, 2024 11:55AM UTC | 3 Agent replies | 4 Community replies | How do I?

not getting expected responses

i am doing brute force labs but i am not receiving expected response from last 2 or 3 labs currently i am doing " Password brute-force via password change " this lab and Sec-Fetch-Site: same-origin Sec-Fetch-Mode:...

Last updated: Sep 23, 2024 09:10AM UTC | 1 Agent replies | 0 Community replies | How do I?

Hitting ERR_BLOCKED_BY_ORB when trying to intercept my local server

I'm currently using Burp Suite Community Edition, and im Hitting ERR_BLOCKED_BY_ORB on some of my .js request when trying to load my application then the page just become blank. I would greatly appreciate any help or advice...

Last updated: Sep 23, 2024 09:03AM UTC | 3 Agent replies | 3 Community replies | How do I?

Request to Delete My Account

I hope this message finds you well. I am writing to request the deletion of my account associated with the email address [your email address]. Please confirm the account deletion process and let me know if you need any...

Last updated: Sep 23, 2024 06:43AM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab Not Working Properly

I am trying to solve this lab(Exploiting HTTP request smuggling to perform web cache poisoning) But seems it is not working properly i tried as per video solution by Micheal sommer. Request:- POST / HTTP/1.1 Host:...

Last updated: Sep 22, 2024 11:33PM UTC | 5 Agent replies | 12 Community replies | How do I?

Lab: Cross-site WebSocket hijacking - Solution doesn't work

Hi all! Having some issues with Lab: Cross-site WebSocket hijacking, I'm using Burp Pro, I followed the solution provided and I get HTTP/DNS polling back from my local machine when I use the javascript CSRF payload...

Last updated: Sep 22, 2024 02:16PM UTC | 0 Agent replies | 2 Community replies | How do I?

Zscaler blocking the burp suite interactions

Hi Team, We are facing the issue that Zscaler is blocking the burp suite interactions like being unable to add extensions and use collaborators. On troubleshooting this issue we observe this seems to be an SSL issue, Burp...

Last updated: Sep 19, 2024 05:10PM UTC | 4 Agent replies | 4 Community replies | How do I?

How do I turn off extension auto-highlighting?

this might be a very dumb question, but when using an extension which performs auto highlighting in the proxy tab, how can i turn that off? for example - JWT Editor, an otherwise wonderful piece of software, highlights...

Last updated: Sep 19, 2024 02:52PM UTC | 1 Agent replies | 0 Community replies | How do I?

Question about OAuth account hijacking via redirect_uri

I was working on this lab, when i found, when you send the malformed request i mean the redirect_uri value --> it immediately sends back you the token --> my Question is should i assume that the lab is skipping the...

Last updated: Sep 19, 2024 01:22PM UTC | 1 Agent replies | 0 Community replies | How do I?

Trouble with Burp Suite Pro license key

Hello, I installed and activated Burp Suite Pro for single user in my virtual machines, but I did not create a snapshot with the activated license key. So, when I reversed back the VM, I could not activate a new instance of...

Last updated: Sep 19, 2024 12:29PM UTC | 1 Agent replies | 1 Community replies | How do I?

Reset labs progress

Hi there, Can you please reset my training labs progress? I'd like to be able to start again from scratch

Last updated: Sep 19, 2024 06:21AM UTC | 1 Agent replies | 0 Community replies | How do I?

Client-side prototype pollution in third-party libraries

Hi, I'm having trouble with the lab, after I exploited the vulnerability and tested It on myself the XSS fired with alert(1) but when I tried alert(document.cookie) the cookies didn't appear and there's no attribute prevent...

Last updated: Sep 18, 2024 09:50PM UTC | 1 Agent replies | 2 Community replies | How do I?

Issue with port swigger lab HTTP request smuggling

I am trying to solve this lab but every time the same error pops up that is "Read Timeout". I have tried everything but the error is still there. Can you please help with this. Here are the images of request...

Last updated: Sep 18, 2024 07:29AM UTC | 1 Agent replies | 0 Community replies | How do I?

Getting Inconsistent Results when running Lab: Username enumeration via different responses

Hi team, I am running the Authentication Lab with Burp Suite inside Kali Linux on top of Virtual Box and when I open Burp I use the built-in Chromium browser.Wwhen I run the intruder attack using Sniper, Single...

Last updated: Sep 18, 2024 06:34AM UTC | 1 Agent replies | 0 Community replies | How do I?

Intercept On not working

hello, Did something change with the newest release of Burp Pro v2024.7.0? when I turn on intercept, and capture the request. I see the same request repeating every 5 seconds. e.g.; 14:40:25 13 Sep 2024 HTTP ->...

Last updated: Sep 17, 2024 01:07PM UTC | 1 Agent replies | 0 Community replies | How do I?

Automated scan through Keycloack

Hello, Using BurpSuite professional, i want to perform automated scanning on an application that has no authentication mechanism. They use keycloak instead so that people can authenticate. The problem is, BurpSuite...

Last updated: Sep 17, 2024 12:46PM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 6 of 331

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image