Burp Suite User Forum

Create new post

how i can start scanning when aim open existing project using command line ?

how i can start scanning when aim open existing project using command line ? please hoe scan i user command

Last updated: Sep 15, 2022 09:47AM UTC | 1 Agent replies | 0 Community replies | How do I?

No more activations allowed for this license

Hi!! Unfortunately I have had to reinstall my pc on several occasions and now when I try to install burp suite, I get the error "No more activations allowed for this license"

Last updated: Sep 15, 2022 06:57AM UTC | 2 Agent replies | 1 Community replies | How do I?

Is it possible to scan an app that uses the Microsoft b2clogin.com IdP?

I'm trying to scan an application that uses b2clogin.com (Azure Active Directory B2C, formerly login.microsoftonline.com) for handling user auth but an unable to get it working. Is this possible? AIUI using the login...

Last updated: Sep 14, 2022 09:35AM UTC | 2 Agent replies | 3 Community replies | How do I?

How do I record a workflow and use it to crawl certain urls, also record POST requests to be included in crawl & audit scan

Hi I want to record a workflow in which in browse various pages in an application, including get, put, posts requests. Can I record it and then provide as input for "crawl & audit" scan

Last updated: Sep 14, 2022 07:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do i can use SiteMap and Macros from Professional in Enterprise version

I build SiteMap with macros and rules to scan application - and it works well. But in Enterprise version i can't even import my SiteMap (as crawling works bad, it can't even found any post methods, i will be silent about...

Last updated: Sep 14, 2022 07:43AM UTC | 5 Agent replies | 6 Community replies | How do I?

Protect against CSRF token scarping

Using CSRF token to avoid CSRF attacks is a known measure, but my doubt is cannot the attacker just scrape and fetch the CSRF token from the page and then make the attack including the fetched token. Please share your views...

Last updated: Sep 13, 2022 04:52PM UTC | 1 Agent replies | 0 Community replies | How do I?

Active scan and crawl at the same time?

I'm testing Burpsuite Pro on OWASP Juice Shop, a vulnerable web app. I want to be able to crawl and active scan at the same time. For example, if I start the crawl on the root directory "https://<domain>/", I want it to...

Last updated: Sep 13, 2022 12:35PM UTC | 2 Agent replies | 1 Community replies | How do I?

EXTRACT ALL SCANS STATUS IN REST API

Hello everyone, I'm trying to export all scan results through Rest API (ID Scan, URL, Status - When failed describe and Date). But no success... Is another way to get this infos? Best regards, Telefonica Brasil

Last updated: Sep 13, 2022 08:01AM UTC | 1 Agent replies | 1 Community replies | How do I?

scanning executable files

Hello, I am looking for help on scanning a exe file that is on a website we are hosting. It always takes a long time to scan it and never finds anything. There is no errors message or timeouts. I try to find a way to...

Last updated: Sep 12, 2022 02:59PM UTC | 3 Agent replies | 3 Community replies | How do I?

Account Deletion

How do I go about deleting an account? I realized I have two, one of which I do not use and would like to delete.

Last updated: Sep 12, 2022 09:02AM UTC | 1 Agent replies | 0 Community replies | How do I?

What Labs Actually use Burp Suite?

I am a college student in a Cyber Security course and I am supposed to do a tool review and I'd like to use Burp Suite. Can anyone advise how many and which labs actually use Burp Suite? Please advise. Thanks!

Last updated: Sep 12, 2022 08:34AM UTC | 2 Agent replies | 1 Community replies | How do I?

System Requirements for BurpSuite Enterprise Trial version

Hi , https://portswigger.net/burp/documentation/enterprise/getting-started/system-requirements In the above link , it is mentioned, Base installation 10 GB(free disk space) ,16 GB (RAM) ,4 cores Total for 1 scan ...

Last updated: Sep 12, 2022 08:19AM UTC | 1 Agent replies | 0 Community replies | How do I?

lab is not completing

After completing labs, it's still showing lab as not completed

Last updated: Sep 12, 2022 08:07AM UTC | 5 Agent replies | 2 Community replies | How do I?

Lab Result Not Being Updated

I have successfully solved "Lab: Blind SQL injection with conditional errors", but it's not reflected in my progress.

Last updated: Sep 12, 2022 08:06AM UTC | 4 Agent replies | 1 Community replies | How do I?

its possible to scan post & put Request in burp in automation way

I try to achieve automate scan with burp suite post & put request .how its is possible please help in out

Last updated: Sep 09, 2022 01:10PM UTC | 1 Agent replies | 0 Community replies | How do I?

Is it possible to run the Turbo Intruder with Nope proxy?

Hello, I am using Nope proxy to intercept TCP traffic. I am wondering if it is possible to run the Turbo Intruder with Nope Proxy? If not, are there any other solution? Thank you.

Last updated: Sep 09, 2022 01:01PM UTC | 2 Agent replies | 1 Community replies | How do I?

How to setup go command in the json shortcut file

Hi Folks, I wonder how I can make a key bind CTRL+g to run current request within repeater? I tried: { "action": "issue_repeater_request", "hotkey": "Ctrl+ g" } also { "action":...

Last updated: Sep 08, 2022 03:56PM UTC | 1 Agent replies | 1 Community replies | How do I?

I can not access the academy labs.

Hi, I have tried clicking on the first two apprentice SQLi labs to access them on portswigger website (with burp suite community edition intercept while on and foxy proxy enabled) but keeps leading me to unknown host...

Last updated: Sep 08, 2022 09:58AM UTC | 1 Agent replies | 0 Community replies | How do I?

All queries from Burp repeater timeout

All queries sent via burp repeater timeout. with 'waiting' message at bottom right. How to troubleshoot? Thanks.

Last updated: Sep 08, 2022 09:24AM UTC | 1 Agent replies | 2 Community replies | How do I?

Burp suite Pro Automation scanning and report Generating

We are using Burp suite pro version. Is it possible to automate the Burp scanning and report Generating? We don't want to use the UI to scan the application and report generating. Is there any way to achieve this one?

Last updated: Sep 08, 2022 09:23AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 82 of 313

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image