Burp Suite User Forum

Create new post

Burp Suite Pro browser unable to detect the security key

Hi Team, I'm trying to test the one of our application which is enabled with SSO (security key functionality) while I'm trying to access the application using the open browser it is not able to detect the security key....

Last updated: Jun 19, 2024 06:16AM UTC | 1 Agent replies | 0 Community replies | How do I?

No more activations allowed for this license

Hello sir, Yesterday I unknowingly tried to use burpsuite professional version on two pc. Then it shows the error "No more activations allowed for this license" and does not work. Please help me...

Last updated: Jun 19, 2024 06:09AM UTC | 1 Agent replies | 1 Community replies | How do I?

Portswigger Login Automation

Hello there, I was trying to write a python script to solve a lab problem where I wanted to login to my Portswigger account in the process. But I am not being able to login using the script and unable to find out where the...

Last updated: Jun 19, 2024 05:05AM UTC | 1 Agent replies | 0 Community replies | How do I?

license expired in users GUI - but in my subscription

Hello, our license was about to expire beginning of July24 and is now extended for another year. This is visible in the management console (July 25). However, the user still sees his license expiring beginning of July24....

Last updated: Jun 18, 2024 03:35PM UTC | 1 Agent replies | 1 Community replies | How do I?

The embedded browser has stopped passing traffic through burp, all site unreachable

Hi, For some reason the embedded browser has stopped being able to reach any sites. I don't see any traffic passing through the proxy. I did have the 'allow chrome to save settings' checkbox ticked and have unchecked...

Last updated: Jun 18, 2024 03:27PM UTC | 3 Agent replies | 4 Community replies | How do I?

Prototype pollution : how to find gadgets when DOM invader can't find the source itself ?

Correct me if I'm wrong, but I think that DOM invader can't find a source as soon as the web application sanitizes the user-controllable properties by stripping any __proto__ from the key used to make a new property. If so,...

Last updated: Jun 18, 2024 02:54PM UTC | 2 Agent replies | 0 Community replies | How do I?

BCheck Multiple Request for Run For Each definitions

BCheck has this "run for each" definition which will send a request for each instance of the variable. How can I display in the advisory all the requests and responses? So far, I am only seeing one request and one response

Last updated: Jun 17, 2024 01:51PM UTC | 4 Agent replies | 3 Community replies | How do I?

Error while downloading burpsuite on kali linux

Unpacking JRE ... Starting Installer ... Authorization required, but no authorization protocol specified An error occurred: java.lang.NoClassDefFoundError: Could not initialize class...

Last updated: Jun 17, 2024 01:26PM UTC | 2 Agent replies | 1 Community replies | How do I?

share your progress on social media

How do I, share my academy progress on LinkedIn and other social media accounts...??

Last updated: Jun 17, 2024 01:23PM UTC | 5 Agent replies | 3 Community replies | How do I?

Burp suite Professional

Hello, I am currently preparing to take the BSCP certification. I understand that it is possible to get for a limited time the professional version of Burp suite, if I will need more time, could I use another email on...

Last updated: Jun 17, 2024 12:21PM UTC | 1 Agent replies | 0 Community replies | How do I?

Where is Columns menu in Intruder attack results view?

I want to check response time in Intruder attack view. According to figures in Google search, there is it above the top of Results view, but It's not displayed in my environment. Where is it? I use Burp Suite...

Last updated: Jun 17, 2024 10:41AM UTC | 5 Agent replies | 9 Community replies | How do I?

Burp Suite Scan Audit (SQLi)

Does Burp suite Scan Audit use SAFE SQLi payload when scanning the target app. I would just like to make sure. Thanks.

Last updated: Jun 17, 2024 09:40AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do I Reset All My Learning Process.

Reset all my process

Last updated: Jun 17, 2024 09:25AM UTC | 1 Agent replies | 0 Community replies | How do I?

Changing the Issue Name

Hello Support, I am using Burp suite from a long time. I wanted to know that, how can I change the issue type? I mean changing the issue type name for example Cross-site Scripting to XSS. Further, after changing the...

Last updated: Jun 14, 2024 03:09PM UTC | 2 Agent replies | 1 Community replies | How do I?

Academy : Is there a Newbie "Academy 101" How to document / URL

So I see 3 pointers to getting started : 1. read, 2. practise , 3. track I really need a pointer to option 2 - practise - Can I use Burp Suite Community Edition for all/most of the labs ?. I'm doing this off my...

Last updated: Jun 14, 2024 12:11PM UTC | 2 Agent replies | 1 Community replies | How do I?

OpenAPI Scanning - YAML File Import failure.

Hi All, I am having issues importing an OpenAPI 3.0 Spec into the new API Scanner. It is a very large API, and consists of client data so I am unfortunately unable to share it. I have tried the following, but neither...

Last updated: Jun 14, 2024 07:33AM UTC | 2 Agent replies | 5 Community replies | How do I?

CSRF lab timing out?

"Lab: SameSite Lax bypass via cookie refresh" This lab is giving me 504 for some reason and yesterday it was working fine. Is it me or is it from portswiggers end? Thank You!

Last updated: Jun 13, 2024 06:39PM UTC | 1 Agent replies | 1 Community replies | How do I?

How do I Reset All My Learning Process.

Please Help with by reset all my learning processes and completed Labs. I want to restart my learning. My E-Mail : sneckey0day@gmail.com

Last updated: Jun 13, 2024 05:00PM UTC | 1 Agent replies | 0 Community replies | How do I?

No more activation allowed for this licence

I changed my pc now unable to activate license

Last updated: Jun 13, 2024 10:20AM UTC | 1 Agent replies | 0 Community replies | How do I?

Having issue signing into the "Basic Clickjacking with CSRF token protection" lab

I'm unable to even start the lab (https://portswigger.net/web-security/clickjacking/lab-basic-csrf-protected). The provided credentials, carlos/montoya, do not work for me. Any ideas?

Last updated: Jun 13, 2024 06:54AM UTC | 18 Agent replies | 23 Community replies | How do I?

Page 8 of 322

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image