Burp Suite User Forum

Create new post

How to force burpsuite to use HTTP verion as required (Particularly Repeater)

Hi Team, How to force burpsuite to use HTTP version as required (Particularly Repeater)? When I tried to make it with HTTP/1.1 in repeater it's automatically changing to HTTP/2 The below option doesn't work in this...

Last updated: Apr 18, 2024 10:34AM UTC | 0 Agent replies | 0 Community replies | How do I?

Lab: SQL injection vulnerability in WHERE clause allowing retrieval of hidden data

Hi, referring to the lab I wrote in subject, I am following lab solution and either I do something wrong or there is some bug. I am on the Tech Gifts page, and trying this address directly from my browser (blablabla=some...

Last updated: Apr 18, 2024 09:13AM UTC | 1 Agent replies | 0 Community replies | How do I?

Reset the learning progress

How to reset all the learning progress back to zero ?

Last updated: Apr 18, 2024 08:59AM UTC | 2 Agent replies | 1 Community replies | How do I?

I cannot open Burp browser on Kali

I could not open the Burp browser on Kali. I am running Kali Linux on the VMware Workstation 17 pro. Whenever I started my Burp Suite, there would be a prompt that told me the JRE 17 version error or something. Then when I...

Last updated: Apr 18, 2024 08:49AM UTC | 6 Agent replies | 6 Community replies | How do I?

Lab and level progress reset

Requesting for a lab and level progress reset in Portswigger academy to 0.

Last updated: Apr 18, 2024 06:14AM UTC | 1 Agent replies | 0 Community replies | How do I?

Modify / Delete exsiting resource pool?

Hi, I've been searching for a way to do these tasks, but didn't find any, Did I miss anything? Regards,

Last updated: Apr 17, 2024 12:28PM UTC | 2 Agent replies | 1 Community replies | How do I?

burpsuite_pro_v2024.2.1.5.jar is crashing

Hi I noticed that the latest release of burpsuite_pro_v2024.2.1.5.jar is crashing and unable to run on windows 11. Whereas burpsuite_pro_v2024.1.1.6.jar works okay. Please help. Thank you.

Last updated: Apr 17, 2024 07:49AM UTC | 1 Agent replies | 0 Community replies | How do I?

ASVS v4 coverage

In many ways Burp is a black box for the user. It does scan for a lot of issues, but the user does not know exactly what is scanned and how, unless one enables a lot of request logging. Now, OWASP ASVS v4 has a list of...

Last updated: Apr 17, 2024 07:38AM UTC | 11 Agent replies | 12 Community replies | How do I?

Clear history in Burp Professional

When I cleared "HTTP Proxy" under the proxy tab, I can still search intercepted records and can see the burp file is still around 20GB. How could I really delete the history so that I only keep configurations such as in...

Last updated: Apr 17, 2024 07:12AM UTC | 1 Agent replies | 0 Community replies | How do I?

Resource Not Found - academy exploit server

iam facing the resource not found academy exploit server error at Basic clickjacking with CSRF token protection!

Last updated: Apr 17, 2024 06:46AM UTC | 3 Agent replies | 2 Community replies | How do I?

Renew license

Hello, I already installed Burp suite year ago and it is expired. I Bought a new license and tried to renew it now but unfortunately it gives me an error message saying, "No More Activation for this license." Appreciate...

Last updated: Apr 16, 2024 03:02PM UTC | 1 Agent replies | 0 Community replies | How do I?

Auto import and enable BChecks that are stored in my Git Repo

Is there a way through which I can import Bchecks automatically from my GitHub repo and also auto enable it? I don't want to manually go to Bcheck Helper tab and import the Bcheck manually.

Last updated: Apr 16, 2024 02:17PM UTC | 1 Agent replies | 0 Community replies | How do I?

network is unreachable error

every time i use my phone's data, it works good with burp for some time but after an hour, it shows 'network is unreachable'. If i try again after some time, it'll again start working

Last updated: Apr 16, 2024 06:50AM UTC | 1 Agent replies | 0 Community replies | How do I?

Issue Accessing Examity

I recently updated the email associated with my Burp account, where I've already purchased an exam. However, when attempting to access Examity, I encountered an error stating "invalid user," despite having completed my...

Last updated: Apr 16, 2024 06:44AM UTC | 1 Agent replies | 0 Community replies | How do I?

failed to create burp project: cannot parse null string.

os : windows version: burp suite community edition v2023.9.4 error : an error occurred when starting a project with the selected options failed to create burp project: cannot parse null string. i don't have any...

Last updated: Apr 16, 2024 06:40AM UTC | 9 Agent replies | 16 Community replies | How do I?

Basic clickjacking with CSRF token protection remains unsolved unless adding 'delete-account' to end of url?

hello i followed the instructions to the labs as well as the community solutions video but did not get the lab solved. in burp's chromium browser it remains at login page instead of account page with 'delete account'...

Last updated: Apr 15, 2024 12:21PM UTC | 1 Agent replies | 1 Community replies | How do I?

Doesn't Burp Scanner use cookie jars?

Hello! I've encountered several issues during the crawling phase. I used the Burp Suite Chrome extension to record the login sequence and started crawling. When I check the live view, it seems like the login is...

Last updated: Apr 15, 2024 12:01PM UTC | 1 Agent replies | 2 Community replies | How do I?

Basic clickjacking with CSRF token protection remains unsolved

i saw through other posts the burp embedded browser is not working and i tried through firefox with the same issue , only showing login screen instead of account screen with delete button. i was able to get the correct...

Last updated: Apr 15, 2024 10:04AM UTC | 1 Agent replies | 1 Community replies | How do I?

APIs to create/import Bchecks without having to navigate through UI

Is there a way or any APIs that can help me automate the process of BCheck import/creation without having to navigate through the UI.

Last updated: Apr 15, 2024 09:21AM UTC | 1 Agent replies | 0 Community replies | How do I?

Find pages that should be protected by a session cookie

I'm using burp suite pro and an authenticated scan generates the target map of my web app. I want to automate a check to find pages that generate a valid response (non 303) when a session cookie is not provided. I've used...

Last updated: Apr 15, 2024 09:21AM UTC | 1 Agent replies | 0 Community replies | How do I?

Page 1 of 310

Burp Suite Support Center

Your source for help and advice on all things Burp-related.

Burp Suite Support Center image