The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Lab: Developing a custom gadget chain for Java deserialization

Hello group ! I am trying to use the 'ready-to-use' program (https://github.com/PortSwigger/serialization-examples/tree/master/java/solution), I guess I have to get all the files into a compiler ? Thanks for your help...

Last updated: Oct 13, 2022 10:13AM UTC | 1 Agent replies | 0 Community replies | How do I?

Having issue solving the "Basic Clickjacking with CSRF token protection"

I am unable to complete the lab. I used chrome to do it. Whenever I try to view exploit. I am getting redirected to login page. I used edge to complete the lab. I was able to get into the logged page but when I deliver the...

Last updated: Oct 13, 2022 09:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page not loading on Firefox when proxied with Burp community edition

Please, I’ve gone through all the “helps“ concerning pages not loading On Firefox when proxied with burp , but still yet wasn’t helpful . In my own case the fire fox will not even load the page even when the intercept is...

Last updated: Oct 13, 2022 07:21AM UTC | 1 Agent replies | 0 Community replies | How do I?

Disable specific cipher suites or configure specific versions of TLS for the Enterprise web site?

I need to change the Enterprise webserver TLS cipher suites. It looks like it is using JRE v 17.0.4. From other sites, it looks like I need to add a Java configuration parameter to the nohup java command probably in...

Last updated: Oct 12, 2022 04:06PM UTC | 2 Agent replies | 2 Community replies | How do I?

I can't resend the request in Repeater

When I use pandaVPN, I block requests and send them to repeater, like I block Google. However, when I hit Send in repeater, I always Failed to send, with the following error: Failed to connect to www.google.com.hk:443

Last updated: Oct 12, 2022 01:14PM UTC | 1 Agent replies | 0 Community replies | How do I?

The title display of Lab (Web shell upload via path traversal )

When I checked the http history, I found that the header of the data packet whose url is /my-account is in html entity format, such as We&#98,&#3.… How to make it appear normal? My font is Helvetica and the...

Last updated: Oct 12, 2022 12:39PM UTC | 1 Agent replies | 0 Community replies | How do I?

Get response with loaded elements

Hi everyone, I would like to know if there is a way to get responses in Burp as if the request was done by the browser. I'll try to make it clear: When I make a request in burp with the repeater, or with the use of...

Last updated: Oct 11, 2022 12:40PM UTC | 1 Agent replies | 0 Community replies | How do I?

I encountered the issue of reset connection

I have experienced "reset connect" from Proxy option. In the way, I try every possible solution but just can't get rid of it. Plus, this error message appeared after I have scanned certain host. So what should I do.

Last updated: Oct 11, 2022 04:11AM UTC | 5 Agent replies | 6 Community replies | How do I?

Burp suite browser is not working

Hi, I am using burp suite professional with latest version. Few days back when i tried to work with chrome browser which was there in burp suite it was working fine, But when i am trying now i am not able to connect the...

Last updated: Oct 10, 2022 04:30PM UTC | 1 Agent replies | 0 Community replies | How do I?

Long Audit Scan

Hi all, I am using Burp Suite Professional (latest version). I started a new scan 5 days ago for a specific website and the task is still scanning for review until now. Any idea why the audit takes so long?

Last updated: Oct 10, 2022 10:26AM UTC | 2 Agent replies | 1 Community replies | How do I?

Request handling: Redirect to host and redirect to port

Hello, I am trying to proxy a non-proxy aware client using Burp Suite invisible proxy, and I don't know what is the host and port in request handling. I added a line to my /etc/hosts: 127.0.0.1 myexample.com...

Last updated: Oct 10, 2022 10:07AM UTC | 1 Agent replies | 0 Community replies | How do I?

help

hi, I've being trying to install Burp for the first time in the last 2 days, but I keep getting this message: sudo sh burpsuite_community_linux_v2022_8_5.sh Unpacking JRE ... Starting Installer...

Last updated: Oct 10, 2022 08:18AM UTC | 1 Agent replies | 0 Community replies | How do I?

Required Site Not loading in intercept Mode

Even though I clicked "Forward" few times and passes the traffic to browser, the site not completely loading. Just loads the address bar without any site content.

Last updated: Oct 10, 2022 07:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

Cross site scripting (DOM-Based)

Burp has created a tentative DOM XSS issue with this description: The application may be vulnerable to DOM-based cross-site scripting. Data is read from window.location.hash and passed to $() And these are the...

Last updated: Oct 10, 2022 07:42AM UTC | 1 Agent replies | 0 Community replies | How do I?

During audit scanning, i want to control no of hits per/second on burp machine .. from where i can do

During audit , i want to control no of hits per/second on burp machine .. from where i can do that My application server is slow so i want to sent less number of hits during audit. Is there any option in burpsuit where i...

Last updated: Oct 07, 2022 05:29PM UTC | 1 Agent replies | 0 Community replies | How do I?

burp with extension

Hi Ben sorry I know this can be out of your scope but I asked and nobody say my how to doing .Nuclei with burp .How to update Nuclei with new file from private repository .This is just put file to file or is any different...

Last updated: Oct 07, 2022 11:03AM UTC | 1 Agent replies | 0 Community replies | How do I?

Why the attack didnt stop for "X" milliseconds when detect error?

Hi, im doing an intruser attack to a web. It gave me back the code 429 (too many request) so i want burp to wait for "X" millisends until continue but, the program continue attacking. How can i do it ?

Last updated: Oct 07, 2022 07:22AM UTC | 1 Agent replies | 0 Community replies | How do I?

Upstream proxy

Hello, Can burp intercept cURL and Wget with the Upstream Proxy? If so, how to do that. Thank you

Last updated: Oct 07, 2022 06:54AM UTC | 3 Agent replies | 3 Community replies | How do I?

Clean license from all computers

Hello,I have a Burpsuite Professional License.This license deployed on my more than 2 pc. Now I formatted my computers and want to add license again but getting "No more activations allowed for this license" . Now I want to...

Last updated: Oct 06, 2022 08:25AM UTC | 2 Agent replies | 2 Community replies | How do I?

Burp Exam Environment Questions

Hello, I want to take the Burp exam but have some questions regarding the exam environment: - Although Linux is not supported by Examity, are we able to run third party tools such as SQLmap in a linux VM on the host doing...

Last updated: Oct 06, 2022 07:27AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 98 of 332

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image