Burp Suite User Forum

Create new post

How to restore DB after re-installation of Burp Enterprise server....

Hello, How do I restore Database to get the past scan results after re-installation of Burp Enterprise Edition. Can you please provide steps to execute

Last updated: Jul 18, 2022 10:10AM UTC | 1 Agent replies | 0 Community replies | How do I?

Site map does not discover most of my URLs.

Hi, I have this problem when using Burp Scan in order to test a WebApp. Basically besides the fact that I use an authenticated crawling, the crawl itself does not discover most URLs, for example given the root URL as...

Last updated: Jul 18, 2022 10:07AM UTC | 2 Agent replies | 1 Community replies | How do I?

URL Encode Keyboard shortcut is not working in Burp Professional

Hi Team, I am using Burp Pro version in Kali linux (Debian) In the Repeater tab , I am not able to use Keyboard shortcut of Ctrl+U or Ctrl+Shift+U to URL encode parameter. Can you please let me know for any...

Last updated: Jul 18, 2022 09:38AM UTC | 1 Agent replies | 0 Community replies | How do I?

No more activations allowed for this license

When I try to re-install my sub-laptop after formatting it after the project is over, the message above appears. make it active again. Email kwon.sm@lgcns.com Product Burp Suite Professional License detail [single...

Last updated: Jul 18, 2022 07:29AM UTC | 2 Agent replies | 2 Community replies | How do I?

Encoding response ti Hebrew

When I Prozy my SSL communication via Burp. There are some responses that contains Hebrew language. And I can't see it as well. I see only undefined symbol. Hiw can I decode the response to see English with some Hebrew...

Last updated: Jul 18, 2022 06:53AM UTC | 1 Agent replies | 0 Community replies | How do I?

"Render" fails in burp pro 2022.3.6

Hi Support Team, The "Render" fails to load and stuck on "Loading...". In the previous version, i used to check "Allow Burp's browser to run without a sandbox" under "Project Options" > "Misc" and the Render was...

Last updated: Jul 16, 2022 03:47PM UTC | 2 Agent replies | 4 Community replies | How do I?

Is it possible to specify the proxy host in the proxy listener?

Hello, Is it possible to specify the proxy host in the proxy listener? Thank you.

Last updated: Jul 15, 2022 08:11AM UTC | 2 Agent replies | 2 Community replies | How do I?

Unable to load the key in burpsuite professional

I have burp loader but i am unable to load the key in burp suite pro what should i do?

Last updated: Jul 14, 2022 06:45AM UTC | 2 Agent replies | 1 Community replies | How do I?

Burp Enterprise requirements for VM or Phisical machines

Hello everyone, I have a question: The requirements for multi-machine agents on Burp's Enterprise Documentation, is for VM or Phisical Machines? Is correct to consider this requirements for the two...

Last updated: Jul 13, 2022 06:22PM UTC | 1 Agent replies | 0 Community replies | How do I?

Unable to download the community version.

Hello, I am unable to download the community version. I have tried it in different browsers but still no. It is showing downloading since last 20 minutes.

Last updated: Jul 13, 2022 03:55PM UTC | 1 Agent replies | 1 Community replies | How do I?

HTTP Request Smuggling

I saw that info: """Some important considerations should be kept in mind when attempting to confirm request smuggling vulnerabilities via interference with other requests: The "attack" request and the "normal" request...

Last updated: Jul 13, 2022 11:10AM UTC | 1 Agent replies | 2 Community replies | How do I?

burp suite professional to test web applications hosted in aws

hello, I am wanting to test a certain web application hosted in an aws instance and was wondering if there was any documentation regarding the process if there is any or if anybody has any experience doing this. Thank you.

Last updated: Jul 13, 2022 07:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

No more activations allowed for this license

I bought a new labtop, and when I tried to install with the license I had, I got the above error. like "No more activations allowed for this license" Please make my license re-fresh to install burp to my...

Last updated: Jul 13, 2022 06:33AM UTC | 1 Agent replies | 0 Community replies | How do I?

My "Intercept" page's "Pretty" tab is not accessible on Community version

Why is the "Pretty" layout version of the display on Intercepted http requests greyed out on my Community version of Burp? I can only view the "Raw" and "Hex" versions and so I have been unable to locate three variables I...

Last updated: Jul 12, 2022 12:55PM UTC | 1 Agent replies | 1 Community replies | How do I?

Get Burp Suite Browser to work

I can't reach ANY websites using the Burp Suite Browser. All websites show as insecure because "This CA Root certificate is not trusted... The default Proxy Listener is running, so I don't see what the problem is.

Last updated: Jul 12, 2022 10:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

replace text in websocket operations

I want to match and replace text in (outgoing) websockets. But it seems that match-and-replace only works on HTTP, not WebSockets. How can I edit WebSockets? Is there a way to do it with Burp that I haven't noticed? ...

Last updated: Jul 12, 2022 08:16AM UTC | 3 Agent replies | 3 Community replies | How do I?

Can't Install

java.lang.runtimeexception: java.lang.reflect.invocationtargetexception

Last updated: Jul 11, 2022 03:02PM UTC | 1 Agent replies | 0 Community replies | How do I?

Install a certificate on an Android phone to be able to proxy the traffic coming/going from installed applications

I’ve followed the instructions present on: https://portswigger.net/support/configuring-an-android-device-to-work-with-burp and on https://portswigger.net/support/installing-burp-suites-ca-certificate-in-an-android-device to...

Last updated: Jul 11, 2022 10:32AM UTC | 1 Agent replies | 0 Community replies | How do I?

Python Script to start Burp Enterprise and run a scan on any site

Hello Team, Greetings!!! As part of the CICD integrations, we would need a python script to run and scan any site using Burp Enterprise. Could you please help with the Python Script ?

Last updated: Jul 11, 2022 09:53AM UTC | 1 Agent replies | 0 Community replies | How do I?

I wan't to know Why my payload is not working.

Lab : Reflected XSS protected by CSP, with dangling markup attack In the exploit server the payload I used :...

Last updated: Jul 11, 2022 07:44AM UTC | 4 Agent replies | 4 Community replies | How do I?

Page 87 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image