Burp Suite User Forum

Create new post

Lab #5: CSRF where token is tied to non-session cookie & Lab #6: CSRF where token is duplicated in cookie issues

Hello, I have been working on the CSRF Labs and I'm having problem with the following labs: - Lab #5: CSRF where token is tied to non-session cookie - Lab #6: CSRF where token is duplicated in cookie issues For Lab...

Last updated: Mar 18, 2024 01:29PM UTC | 2 Agent replies | 2 Community replies | How do I?

Lab: 2FA bypass using a brute-force attack

I have been working on this one for a while. Outside the corporate network and working from home, I have found the responses came back very slowly compared to some other similar labs I have run. Therefore, when I ran my...

Last updated: Mar 18, 2024 01:08PM UTC | 16 Agent replies | 33 Community replies | How do I?

Web browser cannot work

when i open burp suite and intercept is off then browser is working.But when Disable or off burp suite then burp suite then browser cannot work.it shows The proxy server is refusing connections.

Last updated: Mar 18, 2024 08:58AM UTC | 1 Agent replies | 0 Community replies | How do I?

Unsupported or unrecognized SSL message

I have been trying to scan some of CTF challenges but whenever I try to use chrome in Burpsuit to scan, I get this message: "Error Unsupported or unrecognized SSL message" I've tried to import the CA certificate in...

Last updated: Mar 18, 2024 07:57AM UTC | 7 Agent replies | 8 Community replies | How do I?

Use a list of variables in the repeater

Hi, I want to enter several variables next to their data on my website, I seek to automate the process a little because there is a lot of data.

Last updated: Mar 16, 2024 12:55AM UTC | 1 Agent replies | 1 Community replies | How do I?

Authorisation in SSO

The application I am testing uses SSO login.microsoftonline.com. Once logged in, of course I can manually manage the token that appeared in my request history, but I would like this token to also be applied to the automatic...

Last updated: Mar 15, 2024 05:32PM UTC | 1 Agent replies | 0 Community replies | How do I?

Seeking Advice on Configurations for Vulnerability Assessment Scans in BurpSuite Professional

I am currently conducting vulnerability assessment and penetration testing for an OTC platform that facilitates energy import and export. The platform caters to two types of users: 1) Admin and 2) DISCOM, a normal user. I...

Last updated: Mar 15, 2024 05:05PM UTC | 1 Agent replies | 0 Community replies | How do I?

I am unable to open any HTTPS website after updating to v2021.8

I am getting "HTTP/2 stream error on 127.0.0.1:8080 - Flow-control limits exceeded" on opening any website running HTTPS. Tried in all the browsers, tried resetting the certificate, tried re-installing the burp suite, etc...

Last updated: Mar 15, 2024 03:41PM UTC | 6 Agent replies | 11 Community replies | How do I?

Insert points option in Active scans does not work.

HI, from version 2024.1.1 of Burp Suite Professional I noticed that during Active scans the insert points are no longer limited to 30 as defined in the Active scans options and even if I try to modify this option the insert...

Last updated: Mar 15, 2024 10:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

How to transfer burp license

Dear support, I want to transfer my license to another device, but I get the following error during activation. Activation Failed no more activations allowed for this license What should I do? The license has been...

Last updated: Mar 15, 2024 09:22AM UTC | 2 Agent replies | 1 Community replies | How do I?

Adding X-Forwarded-For to bypass IP based brute force protection

Hi, I am using the following request on the repeater on the authentication challenge (enumeration using timing response) : POST /login HTTP/1.1 Host:...

Last updated: Mar 15, 2024 07:50AM UTC | 7 Agent replies | 7 Community replies | How do I?

Line Breaking Issue in Lab "CSRF where token is tied to non-session cookie"

For subject Lab, payload %0d%0a is not working on HTTP 2.0, but its working for HTTP 1.1. Can you please explain this behavior.

Last updated: Mar 14, 2024 02:10PM UTC | 2 Agent replies | 1 Community replies | How do I?

How to scan PHP code in Burp Suite Pro

Hi, Can you help me to scan PHP code in Burp Suite. I mean example: copy and paste PHP code from Github or Wordpress.org (plugin, theme) into Burp Suite. I used it to scan URL and send to intruder, repeater, and...

Last updated: Mar 14, 2024 11:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Can i keep stable and early adapter's version in the same time?

Hi,i use jar file to run burp. Can i keep stable and early adapter's version in the same computer? Will they cause any problem if i do so?

Last updated: Mar 14, 2024 11:34AM UTC | 1 Agent replies | 0 Community replies | How do I?

BSCP Exam

Hi, since linux is not supported by examinity, can I complete the identification process on a windows host, and the actual exam on a *different* linux based machine? Thanks in advance.

Last updated: Mar 14, 2024 11:22AM UTC | 1 Agent replies | 0 Community replies | How do I?

BSCP Exam - Voucher expired

Dear It seems that my BSCP exam voucher has 'expired' as it's not visible in Examity. Could you please update the expiry date? Thanks in advance!

Last updated: Mar 13, 2024 06:27PM UTC | 1 Agent replies | 0 Community replies | How do I?

Account

The wiener:peter account is not working

Last updated: Mar 13, 2024 02:22PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Enterprise : Adding custom list of URLs to be scanned

I have an application in which tab/url/flows are based on query parameters i.e. only key value change controls the UI/page change base URL remains same so when Burp crawls the application it doesn't records those URL. Is...

Last updated: Mar 13, 2024 10:18AM UTC | 2 Agent replies | 1 Community replies | How do I?

Bupsuite Enterprise not responding after automatic update

Burpsuite Enterprise tried to upgrade to latest version V2024.3 using automatic update. The burp enterprise portal got down and the application is not responding. Restarted both burpsuite enterprise services, also restarted...

Last updated: Mar 12, 2024 11:04AM UTC | 1 Agent replies | 0 Community replies | How do I?

Exploit Server

good day. how can I set up a test exploit server or if there is any option online that can be used to test the http atacks part. Cheers...

Last updated: Mar 12, 2024 09:27AM UTC | 10 Agent replies | 17 Community replies | How do I?

Page 7 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image