Burp Suite User Forum

Create new post

I could not insall the trail license

Jineesh | Last updated: Jun 04, 2021 07:22AM UTC

Trial license key is not working please help

Ben, PortSwigger Agent | Last updated: Jun 04, 2021 07:34AM UTC

Hi Jineesh, Are you able to try to activate Burp again and check if this now works for you?

Jineesh | Last updated: Jun 04, 2021 07:55AM UTC

Thanks Ben. Actually I need to scan SQL injection only. But I could not find similar setup in enterprise version. I found tutorials on Community edition but the scanner not found there. Please help

Ben, PortSwigger Agent | Last updated: Jun 04, 2021 08:17AM UTC

Hi Jineesh, If you just want to test for SQL injection then you would need to create a custom scan configuration that can be applied to your scan. If you click the 'gear' icon -> Scan configurations -> New configuration within Burp Enterprise then you will get to the New scan configuration page. From here, if you expand the Auditing -> Issues reported section then it is within here that allows you to customize what issues Burp will be testing for during scanning. From here you could need to select the 'Select individual issues' option and then enable/disable the issues that you wish Burp to check for. Once you have configured this to your requirements you would then just need to save and then apply the configuration when you launch your scan within Burp Enterprise. The following video touches upon how to carry out scanning within Burp Enterprise: https://www.youtube.com/watch?v=iCNtDU--cIc Cheers Ben Wright Technical Product Specialist PortSwigger

Jineesh | Last updated: Jun 04, 2021 10:20AM UTC

Thanks for your help

Jineesh | Last updated: Jun 04, 2021 03:03PM UTC

Hi Ben, Is it possible to check a particular URL for SQL injection manually? I got some documentation on manual injection. https://portswigger.net/support/using-burp-to-detect-sql-injection-flaws But it seems like this option is not available in Enterprise version Please help

Ben, PortSwigger Agent | Last updated: Jun 07, 2021 08:36AM UTC

Hi Jineesh, Burp Enterprise is designed to carry out automated scanning of websites - there is no capability to perform manual testing within the software. For that you would need to look at using either Burp Community or Burp Professional. You can obtain a copy of Burp Community edition from the following link: https://portswigger.net/burp/releases/professional-community-2021-5-2?requestededition=community

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.