Code Monkey home page Code Monkey logo

burp-suite's People

Contributors

sngwn avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

burp-suite's Issues

Guidance

When running the Burp Suite scan against the OWASP benchmark, I am only receiving an "input retired in response" error, and I'm not getting any further results. I have tried to troubleshoot this problem, but I haven't been successful so far. I think it appears that Burp is only crawling the static HTML pages, and it's not actually testing/attacking the actual pages. Could anyone kindly provide guidance or suggestions on how to resolve this issue? Thank you very much for your time and assistance.

Error in step 6.1

6.1 For Executing Burp in Windows, Double Click on burp.VBS file.

image

image

the supplied license key was not recognized.

After Entering License key, I am getting this error "the supplied license key was not recognized" and not able to process further. Installing it in Windows10. Please help why I am getting this error and how to resolve this.
image

error

Unrecognized option: --illegal-access=permit
Error: Could not create the Java Virtual Machine.
Error: A fatal exception has occurred. Program will exit.

what should i do ?

Piracy takedown request

We are the creators of the software ‘Burp Suite’, and this repo includes detailed instructions on how to install and run a pirated copy of our software.

Please could we request this be taken down as soon as possible?

Seems to be patched

Sorry i was an idiot works perfectly. Thanks. But do you have to generate a key everytime you launch it? When i used burp it asked for a activation key again and burpsuite was just the community edition.

error

on executing command : java -jar loader.jar
icked up _JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true
no main manifest attribute, in loader.jar

license key error

the license key is not working showing this while copy-pasting => the supplied license key was not recognised please try re-entering your license key

all ok But

i am using latest live kali version all went fine with the license and activation except it ask again when we restart the BURP from terminal
again we activate it works fine untill we close it and restart please fix it

Burp-Suite uname -r
6.0.0-kali6-amd64
[~/Burp-Suite]
└─$ lsb_release -r
No LSB modules are available.
Release: 2022.4

Can notFailed to export certificate

Failed to export certificate: java.lang.NullPointerException: cannot invoke java.security.cert.x509Certificate.getEncoded() because burp.ccw.l is null

Capture

Error

No support for windows server manager 2012/2016?

Error' when run the powershell.
`wget : The request was aborted: Could not create SSL/TLS secure channel.
At C:\Users\unknowns\Downloads\Burp-Suite-main\Burp-Suite-main\Windows_setup.ps1:52 char:5

  • wget "https://portswigger-cdn.net/burp/releases/download?product= ...
    
  • ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    
    • CategoryInfo : InvalidOperation: (System.Net.HttpWebRequest:HttpWebRequest) [Invoke-WebRequest], WebExc
      eption
    • FullyQualifiedErrorId : WebCmdletWebResponseException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand`

Screenshot_2022-08-13-23-45-38-955_com microsoft rdc androidx
Thanks

line 1: java: command not found

os : pop os
after i run the burp by it
burp
in the terminal
i get this error
/usr/bin/burp: line 1: java: command not found

problem on loading the burp pro

good day everyone
please why done setting every required step its kind of fails loading please I need a guideline on how to solve this issue

this is the result it brings once failed to load:

┌──(kali㉿kali)-[~]
└─$ burp
Picked up JAVA_OPTIONS: -Dawt.useSystemAAFontSettings=on -Dswing.aatext=true
Your JRE appears to be version 11.0.10 from Debian
Burp has not been fully tested on this platform and you may experience problems.
____ _____ _ __ __ ____ __
/ __ )
_ ___________ / / __() /____ / / / __ ____ / / _____
/ __ / / / / / __ \ _ / / / / / __/ _ \ / / / / / / __ `/ __ / _ / /
/ /
/ / /
/ / / / /
/ / / / // / / // / / // /
/ / /
/ / /_/ / / /
/
/_,// / ./ //_,//_/_/ //_/_,/_,/___//
/
/
Github:https://github.com/x-Ai/BurpSuiteLoader 商业使用请购买正版软件!
Could not start Burp: java.lang.ExceptionInInitializerError

Malware?

Is this the same thing that was going around back in the day? Where this is a legitimate keygen however, there is also a back door embedded?

Because it certainly looks similar...Reference

Macos support

Does this tutorial works for macos too? or only kali linux supported

Update burpsuite?

Any idea which versions you can update to? I tried the latest version but got java.lang.nullpointerexception in terminal i downloaded the shell script from portswigger and moved the .jar file from that folder to where im launching this one from. Which version is this anyways?

Cannot Access Jar File

So this one is odd. Not sure how to approach it. I keep getting an error the burpsuite jar file is inaccessible. I figured I would make it easy and move everything to the root of C: I also renamed the burp file to make it easy to just burp.jar. I am still getting this error when I try to run the first command.

java --illegal-access=permit -Dfile.encoding=utf-8 -javaagent:'C:/Burp/loader.jar' -noverify -jar 'C:\Burp\burpsuite.jar'

Right after I post this I will remove the single quotes and add double. I doubt it will do anything though.

I'm noob😢😢😢😢😓😓😓😓

Error opening zip file or JAR manifest missing : D:\XYZ\Burp_Suite_Professional_2021.2.1\loader.jar' -noverify -jar 'D:\XYZ\Burp_Suite_Professional_2021.2.1\burpsuite_pro_v2021.2.1.jar
Error occurred during initialization of VM
agent library failed to init: instrument

windows 10 issue

Burp Suite Professional is Downloaded.

Burp.bat file is created

Burp-Suite-Pro.vbs file is created.
Reloading Environment Variables ....

Starting Keygenerator ....

Starting Burp Suite Professional
Java HotSpot(TM) 64-Bit Server VM warning: Options -Xverify:none and -noverify were deprecated in JDK 13 and will likely be removed in a future release.
Unexpected error (103) returned by AddToSystemClassLoaderSearch
Unable to add loader.jar to system class path - the system class loader does not define the appendToClassPathForInstrumentation method or the method failed
FATAL ERROR in native method: processing of -javaagent failed, appending to system class path failed

only a window opens with the license without the burtsuite opening

Request for Burp 2023 versions

hi sir , as you already mentioned in readme file that it will only work for 2022 versions , i am requesting you to please update it so that we can activate burp 2023 versions

i had launched the keygen software and if i click run the portswigger logo appear and disapper

Required JDK-18 is Installed

IdentifyingNumber : {31E89462-2587-5B56-8C7E-28A4D022A32B}
Name : Java(TM) SE Development Kit 18.0.1.1 (64-bit)
Vendor : Oracle Corporation
Version : 18.0.1.1
Caption : Java(TM) SE Development Kit 18.0.1.1 (64-bit)

Required JRE-8 is Installed

IdentifyingNumber : {26A24AE4-039D-4CA4-87B4-2F64180281F0}
Name : Java 8 Update 281 (64-bit)
Vendor : Oracle Corporation
Version : 8.0.2810.9
Caption : Java 8 Update 281 (64-bit)

Burp Suite Professional JAR file is available.
Checking its Integrity ....
File Looks fine. Lets proceed for Execution

Burp.bat file is created

Burp-Suite-Pro.vbs file is created.
Reloading Environment Variables ....

Starting Keygenerator ....

Starting Burp Suite Professional
Unrecognized option: --add-opens=java.desktop/javax.swing=ALL-UNNAMED
Error: Could not create the Java Virtual Machine.
Error: A fatal exception has occurred. Program will exit.

system used in windows 11

burploader cannot open burpsuite

I try this on macbook m1. I have openjdk17 and after execute
java -jar keygen.jar
it open the loader but loader failed to open burpsuite . please help

Java Error

OK This is a weird one. running java --illegal-access=permit -Dfile.encoding=utf-8 -javaagent:"C:\Burp\loader.jar" -noverify -jar "C:\Burp\burpsuite_pro_v2021.2.1.jar" I receive this error "Error: Unable to access jarfile C:\Burp\burpsuite_pro_v2021.2.1.jar". Yes all of the files are in C:\Burp. Yes I have JRE and JDK installed. Proper versions according to your article.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.