Burp Suite User Forum

Create new post

How to use openvpn to capture application traffic in mobile phone?

Background: I need to access the application via an OpenVpn connection,how do i need to set the proxy? I have done the following steps: In burp: I have proxy set up and turned on invisible proxying.(I'm on my home...

Last updated: Aug 22, 2022 04:06PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Professional Trial was not approved..

Hi, My coworker had made a request for Burp Professional Trial but it was not approved.. (According to the email, probably our domain has reached its trial limit.) Actually. we have already purchased one license of...

Last updated: Aug 22, 2022 11:43AM UTC | 3 Agent replies | 2 Community replies | How do I?

Password reset poisoning on via my own server

Hi all, I solved the password reset poisoning lab without any issue. However, I have one question. I would like to be able to reproduce such vulnerabilities in real life penetration testing, that's why I did set up a...

Last updated: Aug 22, 2022 11:04AM UTC | 1 Agent replies | 0 Community replies | How do I?

licensing free trial

Hello I activate my free trial license and had to reinstall before testing anything, could you please provide me with a new activation / license ? We are POCing the solution. Regards, Michael Gonin

Last updated: Aug 22, 2022 06:56AM UTC | 2 Agent replies | 2 Community replies | How do I?

aplly for free trial

hello how can i aply for the free trial of burp pro thanks

Last updated: Aug 22, 2022 06:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Web Security Academy - Password brute-force via password change

The provided solution doesn't probably work in any case for me. I checked it after solving the lab get inside maybe another approach is possible but that's not possible. The reason i'm telling this is that within the...

Last updated: Aug 18, 2022 10:59AM UTC | 1 Agent replies | 0 Community replies | How do I?

Want to know about license

I have one burp pro license If i install the license on client machine can i revoke the license after finished my pentesting because in some scenarios client will gave remote desktop to pentest in that situation i...

Last updated: Aug 18, 2022 09:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab: Password reset poisoning via dangling markup

Why does the solution works with the <a> tag? Shouldn't just work with the img/svg?

Last updated: Aug 18, 2022 08:40AM UTC | 0 Agent replies | 1 Community replies | How do I?

Order Status (Paid already)

Hi, i have ordered already license for 2 user (Order number: 105D92D988), but now i have not recieve any information or mail yet. Please help me check

Last updated: Aug 18, 2022 07:35AM UTC | 1 Agent replies | 0 Community replies | How do I?

Order Status (Paid already)

Hi, i have ordered already license for 2 user (Order number: 105D92D988), but now i have not recieve any information or mail yet. Please help me check

Last updated: Aug 18, 2022 07:32AM UTC | 1 Agent replies | 0 Community replies | How do I?

Intruder does not show the response from the server anymore

I upgraded my BurpSuit Professional edition to v2022.8.1 yesterday but I found the intruder attack session do not show the server HTTP responses anymore. anyone know what is wrong?

Last updated: Aug 17, 2022 11:04PM UTC | 0 Agent replies | 1 Community replies | How do I?

The paging file is too small for this operation to complete

I have a dedicated scan engine and am only running 5 concurrent scans at a time. My weekly scans are intermittently failing with time-out errors even though they are using the Lightweight config. My system has 48GB of RAM,...

Last updated: Aug 17, 2022 03:13PM UTC | 1 Agent replies | 1 Community replies | How do I?

Proxying tools from WSL2 to Burp

Hi, I am using burp on windows and want to send requests from the WSL2 windows subsystem to burp, but i keep getting connection refused errors. Im not sure what am i missing.

Last updated: Aug 17, 2022 03:06PM UTC | 3 Agent replies | 5 Community replies | How do I?

Can burp intercept GoLang programs' http request?

Hello, Can burp intercept GoLang programs' http request? If so, how to do that? Thank you.

Last updated: Aug 17, 2022 02:59PM UTC | 1 Agent replies | 0 Community replies | How do I?

Is it possible to set a proxy for burp in terminal without exporting the environment variables?

Hello, Is it possible to set a proxy for burp in terminal without exporting the environment variables? i.e.: export http_proxy=proxy:port? Thank you.

Last updated: Aug 17, 2022 12:42PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Scan)The number of request sent

The number of requests sent is slightly different even though I scan the URL with multiple times with exactly same URL and configuration in Burp Scan. Is this possible??

Last updated: Aug 17, 2022 10:01AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp extension adding

I made an extension is there a way that I can add it to BApp store?

Last updated: Aug 17, 2022 09:30AM UTC | 1 Agent replies | 0 Community replies | How do I?

CSRF where token is duplicated in cookie

hi iv been going through the labs started of doing the easy ones know im on the practitioner level labs but iv came across two that im positive iv done what it asked, by sending a page to a victim that automaticly changs the...

Last updated: Aug 16, 2022 01:59PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Browser Error!

Hi guys. I have a problem with Burp Browser after updating Burp to version 8.1! How do i fix it?

Last updated: Aug 16, 2022 09:28AM UTC | 1 Agent replies | 0 Community replies | How do I?

2FA Authentication Support in Enterprise Burp

Hello, Does Enterprise Burp support 2FA for the users who access to the console? Thank you.

Last updated: Aug 15, 2022 04:12PM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 84 of 312

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image