The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Burp request

olek | Last updated: Jul 29, 2024 03:43PM UTC

Hi Team I would like ask about some scan options.When I scan some endpoint I mark some like this in some request. /$/ GET /forum.portswigger.net/$/create?/$/category=/$/how-do-i Host: Redirected I scan 3 marked endpoint in Burp /$/ .Put payload and scan .This take about some time depend how many payload I load .Correct !! But it is possible do this in any different links at once . Website has about 100 lines.If I manually catch 100 request and mark and put payloads on some end point it will take my about 2 weeks . It is any way in Burp marked all lines with endpoints and load payload for ALL lines.

Hannah, PortSwigger Agent | Last updated: Jul 30, 2024 12:43PM UTC

Hi Could you provide some more information about your workflow? When you say you put payloads and scan, do you explicitly provide payloads and manually test the site? Burp's Scanner will automatically identify insertion points and insert payloads. You can run an audit against previously captured traffic by selecting your data, right-clicking and using the "Scan" option. This will pop up the scan configuration wizard, with the option "Audit selected insertion points" selected. You can then configure the scan with the issues you would like to be checked for and reported. If you think that the Scanner is missing any specific insertion points that you would like to scan, you can explicitly provide these using an extension. Extensions are written in Java, using the Montoya API.

olek | Last updated: Jul 30, 2024 05:58PM UTC

You are talking about this screenshot https://ibb.co/m089gG7 If yes this is permanently marked in Burp .And you do not see any and endpoint .? I ask about mark all at once .Normal I have to capture every response from the server. Send it to the intruder, mark endpoints load payload and scan it. And so on 100 times .?

Hannah, PortSwigger Agent | Last updated: Jul 31, 2024 01:04PM UTC

Hi Olek When running an audit, you can use the audit configuration to configure the insertion points that the Scanner will use. By default, it should use all of these insertion points. Simply running a regular scan or audit should pick up all of these insertion points without any further configuration. If you want to more manually configure the insertion points that the Scanner uses, then you can use Intruder to mark your specific insertion points, then right-click and use the "Scan defined insertion points" option. In Intruder, there is also the option to automatically mark up your requests with insertion points by using the "Auto §" button on the right-hand side. Finally, if there is a regular insertion point that you would like to be added to the Scanner, you can use an extension to define this. This is more complex and involves writing code. Hope this information helps!

olek | Last updated: Aug 05, 2024 12:36PM UTC

Really it was my proper question.In this website you can see logs from some scan form website .You can see some endpoint or any different location and insert payload like this in different location. PHPMYADMINexport.php?what=../../../../../../../../../../../../etc/passwd%00 How to perform that scan in Burp .?????? https://raw.githubusercontent.com/orwagodfather/WordList/main/pl.txt

Hannah, PortSwigger Agent | Last updated: Aug 06, 2024 10:38AM UTC

It looks like that may be a file path traversal scan check. In which case, that would likely be covered by this vulnerability check in Burp's Scanner: https://portswigger.net/kb/issues/00100300_file-path-traversal If you have a large list of payloads that you would like to be used in all insertion points, you could use a BCheck to try them out in all or specific insertion point positions. You can find an example of a BCheck that tests multiple items in sequence here: https://github.com/PortSwigger/BChecks/blob/37a6bbb7e0749d9a795e0c6198522e65701ad158/other/forwardedRequestsCollaboratorInteraction.bcheck IT would be possible to implement a similar BCheck that tests for different payloads. Additionally, there are a large range of community-contributed BChecks available in the BChecks repo that may have additional scan checks you may be interested in.

olek | Last updated: Aug 06, 2024 01:36PM UTC

Do you any links for help how to scan with BCheck .Step by step .??

Hannah, PortSwigger Agent | Last updated: Aug 07, 2024 12:21PM UTC