Burp Suite User Forum

Create new post

What about when I renew my license before the expiration

What about when I renew my license before the expiration? My expiration is 3 Aug 2022 if I renew before expiration. what about my new expiration? It must be 3 Aug 2023?

Last updated: May 10, 2022 07:45AM UTC | 1 Agent replies | 0 Community replies | How do I?

Web Cache Poisoning X-Forwarded-Host

Hi, I am attempting the "Web cache poisoning with an unkeyed header" lab. I am not receiving a response in the Repeater when I add the X-Forwarded-Host (example.com). However, I receive a response as normal with or...

Last updated: May 09, 2022 05:57PM UTC | 2 Agent replies | 1 Community replies | How do I?

Username enumeration via response timing (Video solution, Audio)

Hi All, When I select Pitchfork, I have 3 payloads options not 2. This stops me sending the attack. Do you experience the same situation? Thanks, Yan

Last updated: May 09, 2022 03:05PM UTC | 1 Agent replies | 0 Community replies | How do I?

Blind SQL injection with time delays and information retrieval

i tried the cluster bomb and i tried it manually. both times i got 2 different passwords. none of them unlock the admin account. what do i have to do to login? =)

Last updated: May 09, 2022 12:44PM UTC | 1 Agent replies | 0 Community replies | How do I?

Received fatal alert certificate required

Hello, I am testing an API that requires a CA certificate and a Client certificate (Host, CRT file & KEY file) to be configured for you to access it. I am able to do it with Postman but when I proxy the traffic via Burp...

Last updated: May 09, 2022 08:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

scan

Hi,When I select a target,What is the difference between selecting ‘scan’ and selecting ‘actively scan this host’? I did a test and found that using these two different options will find different vulnerabilities

Last updated: May 09, 2022 08:05AM UTC | 1 Agent replies | 0 Community replies | How do I?

Activation Failed

I formatted my computer and reinstalled Burp Suite Professional. But It was not activated. I tried so much time but I can't use it now. Can you help me please?

Last updated: May 09, 2022 07:41AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp intruder's match/replace rule for {FILE}

When I tried to use Burp intruder's match/replace rule for {FILE}, I get invalid regex error. Please advice.

Last updated: May 06, 2022 12:21PM UTC | 3 Agent replies | 2 Community replies | How do I?

Lab 1 Directory traversal(File path traversal, simple case)

How we know image(218.png) is present 3 directory or 4 directory under root directory eg image(218.png) can we present in directory /var/www/image/218.png or /var/www/image/abc/218.png, How we get to know this for applying...

Last updated: May 06, 2022 09:39AM UTC | 1 Agent replies | 0 Community replies | How do I?

trouble installing

Hello, Trying to run Burpsuite on Kali (Pi4b, Cortex-A72), running the latest Open-JDK and I keep running into issues. If I run the JAR i get: "invalid file (bad magic number): Exec format error" and if I run the...

Last updated: May 06, 2022 06:55AM UTC | 4 Agent replies | 3 Community replies | How do I?

Burp related query

We have following questions please acknowledge our query:- 1) We are running testcafe script via burp but in Target tab our application url is showing disabled. 2) We are getting all the out of scope items in our...

Last updated: May 05, 2022 05:14PM UTC | 1 Agent replies | 0 Community replies | How do I?

Lab1 WebSockets ( Manipulating WebSocket messages to exploit vulnerabilities )

Hello, when I try to send a message in the live chat feature of the lab, the message does not go through. Any suggestion? Regards.

Last updated: May 05, 2022 02:29PM UTC | 0 Agent replies | 1 Community replies | How do I?

Obtain Burp/Network logs to better troubleshoot Error "Received fatal alert: unknown_ca"

I use Burpsuite Pro to test DoD Common Access Card (CAC) and non-CAC websites for DoD. I'm able to access different CAC websites via FireFox and Chrome from a Kali VM residing on a MacBook Pro. I have encountered a website,...

Last updated: May 05, 2022 08:57AM UTC | 1 Agent replies | 0 Community replies | How do I?

Export Burpsuite issues to CSV

Hi, I'm using Burpsuite Pro and was wondering if there's a way to export the Burpsuite XML to CSV so it can be imported to Powerbi?

Last updated: May 05, 2022 06:58AM UTC | 3 Agent replies | 2 Community replies | How do I?

Burp Enterprise Collaborator

Is it possible to configure a burp collaborator instance to work with burp enterprise?

Last updated: May 04, 2022 01:39PM UTC | 1 Agent replies | 0 Community replies | How do I?

deleting account

i want to delete my portswigger account

Last updated: May 04, 2022 10:41AM UTC | 1 Agent replies | 1 Community replies | How do I?

Active Site scan with dynamic session id.

I am attempting to complete a authenticated crawl and audit of my site that is configured to dynamically change the session ID for each login attempt. How do I capture the session ID and complete an authenticated crawl and...

Last updated: May 03, 2022 11:11AM UTC | 1 Agent replies | 0 Community replies | How do I?

how host header injection exist but we change the host header the server must make error that host header not exist !

how host header injection exist but we change the host header the server must make error that host header not exist !

Last updated: May 03, 2022 09:52AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do i get burp to automatically extract and display all base64 encoded images ?

I am using burp suite to intercept traffic from a site, I am trying to view the images from the proxy but the site uses web sockets to send all the images(Base64 encoded strings) at once to be loaded on Demand Which is...

Last updated: May 03, 2022 09:14AM UTC | 3 Agent replies | 2 Community replies | How do I?

the client failed to negotiate a tls connection to xxx.xxx.xxxx:443: Remote host closed connection during handshake

Hi, When I use my local ip address to intercept data ,I'm getting the alert "the client failed to negotiate a tls connection to xxx.xxx.xxxx:443: Remote host closed connection during handshake" , But if I use the...

Last updated: May 03, 2022 07:54AM UTC | 3 Agent replies | 4 Community replies | How do I?

Page 96 of 311

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image