The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

broken brute-force protection ip block

hello, i have so many time tried to solve broken brute-force ip block lab but at intruder i got only 4-5 wiener that has only 302 code. and i can't solve this lab because i didn't get carlos has 302 code. so just help me...

Last updated: Oct 27, 2022 07:34AM UTC | 5 Agent replies | 7 Community replies | How do I?

Proxy VPN traffic through Burp Suite

Hi, I'm trying to proxy my request to Burp through the use of a VPN as the application I'm testing on can only be open through the use of a VPN. My browser and VPN is in my host machine, while my Burp is in a VM machine....

Last updated: Oct 26, 2022 10:47AM UTC | 2 Agent replies | 1 Community replies | How do I?

Found alternative way to solve lab (web cache poisoning >> Exploiting cache implementation flaws >> URL normalization)

Hey there I just found alternative way to solve the URL normalization lab. I couldn't figure out where to report this. So, should I just report (the alternative way to solve the lab) it here or is there a proper way to...

Last updated: Oct 26, 2022 07:12AM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Suite Pro Deactivate Instalation

I want to deactivate an instalation of Burp Suite Pro from a PC and install to another PC Thanks

Last updated: Oct 26, 2022 06:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

Android Chrome 99+ "Certificate Transparency" feature blocks burp certificate

According to Chrome release note[1], Android Chrome 99+ affects their "Certficate Transparency" policy then it reject the burp certificate which we had installed as a system certificate (with rooted device), and Chrome says...

Last updated: Oct 25, 2022 11:20AM UTC | 4 Agent replies | 7 Community replies | How do I?

Blind SQL injection with time delays and information retrieval

Hi, just hoping someone could help me understand something cus I'm a bit lost. In the lab on Blind SQL injection with time delays and information retrieval I was using the "||" string concatenation at the start of the...

Last updated: Oct 24, 2022 01:29PM UTC | 1 Agent replies | 0 Community replies | How do I?

Is there a way to implement burp's drop feature manually without any user interaction?

Hey guys, I was wondering if I can implement burp drop request feature manually on a specific incoming server request. For example - There is an expected login flow with 4 requests, proxy all the requests behind the...

Last updated: Oct 24, 2022 12:33PM UTC | 4 Agent replies | 2 Community replies | How do I?

My cellphone lost internet connection when i switch the proxy to manual.

Hi team, I'm trying to capture traffic from a cellphone using burb in my laptop. I configure the proxy option listening through all interfaces. I chose non used port like 8081. I installed the burp cert in my cellphone...

Last updated: Oct 24, 2022 11:36AM UTC | 1 Agent replies | 0 Community replies | How do I?

How do i get burp intercept to work with proxychains

I set up my proxychains to work with my own private proxy, to make the inbuilt browser work with my proxy, i use the command "proxychains burpsuite" It launches burpsuite and the browser works and acceses internet perfectly,...

Last updated: Oct 24, 2022 10:29AM UTC | 1 Agent replies | 0 Community replies | How do I?

Scan

Hi all, I want to ask what are the differences between those features in BurpSuite Professionals 1) "Do passive scan" vs "Do active scan" vs "Scan" (when right click on the request) 2) In DashBoard: "New scan" vs...

Last updated: Oct 24, 2022 10:27AM UTC | 1 Agent replies | 0 Community replies | How do I?

Use embedded browser sandbox as root-user

Hello, is there a possibility to use the embedded browser sandbox as a super-user? I am using Burp Suite Professional v2020.8.1 on Kali Linux. "Running as super-user, embedded browser sandbox is not...

Last updated: Oct 24, 2022 08:46AM UTC | 4 Agent replies | 3 Community replies | How do I?

Scan a website with burpsuite

Hi, sorry for the inconvenience, i am a beginner with burpsuite, i would like to ask you a question: how can I scan a URL on a RemoteApp(Mozilla Firefox on windows server 2019) with burpsuite? if I try to enter the URL...

Last updated: Oct 24, 2022 08:04AM UTC | 2 Agent replies | 1 Community replies | How do I?

OWASP Juice Shop

Hi, I need help on OWASP Juice Shop. I submitted a feedback with a 10000 star rating, and since then I can't load the Customer Feedback section on the page /administration. Either I drop the GET /api/Feedbacks request...

Last updated: Oct 24, 2022 07:31AM UTC | 1 Agent replies | 0 Community replies | How do I?

internet site

Hi, i have bought your book : "Web applications Hackers Book". Super!!! i'd like to have a internet site to test and comprehension of your book but i have no personal internet site. Can you give me the name of an...

Last updated: Oct 24, 2022 06:53AM UTC | 1 Agent replies | 0 Community replies | How do I?

Reflected XSS with AngularJS sandbox escape and CSP

I entered this script in the exploit server body and I'm not sure why it is not working?...

Last updated: Oct 22, 2022 04:12AM UTC | 0 Agent replies | 1 Community replies | How do I?

Install on Redhat without root?

Hello! I'm trying to use the .sh installer and it fails saying I need to run it as root. While I do have root, the first rule of being a sys admin is to not blindly run software as root that you have no idea what it is...

Last updated: Oct 21, 2022 09:52AM UTC | 2 Agent replies | 1 Community replies | How do I?

Custom DNS

Is there a way to create custom DNS (A) records in Burp enterprise on Kubernetes? Use case: Live web application is proxied by cloudflare, I want to test the unproxied web application. In case of a VM I would just...

Last updated: Oct 21, 2022 08:05AM UTC | 1 Agent replies | 0 Community replies | How do I?

Expand "match and replace" to Scanner and Target/Sitemap history

Hi, i have some requests recorded in burp and want to change specific part of the http header, across all packets- for target/sitemap/scanning actions. I checked this post where a user requests for similiar...

Last updated: Oct 21, 2022 02:12AM UTC | 4 Agent replies | 6 Community replies | How do I?

Can i transfer license to another user?

I bought a license i no longer need. Is it possible to transfer this license to another user?

Last updated: Oct 20, 2022 02:56PM UTC | 1 Agent replies | 0 Community replies | How do I?

Burp Enterprise unattended install -- what is the administrator password?

When doing an unattended install from a response file generated by a previous install, e.g. `./burpsuite_enterprise_linux_v1_1_02.sh -q -varfile response.varfile`, what's the administrator password set to? The password from...

Last updated: Oct 20, 2022 12:29PM UTC | 8 Agent replies | 11 Community replies | How do I?

Page 96 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image