Top "Burp" questions

Burp is a proxy tool which is used for intercepting proxy server for security testing of web applications.

How can I use BurpSuite proxy with HTTPS in chrome

BurpSuite can only intercept HTTP traffic. How can I also intercept HTTPS traffic on Ubuntu? I need to install the …

google-chrome ssl proxy burp
SQLMAP - Post JSON data as body

Hi I'm trying to do a SQL injection in a login form. With BurpSuite I intercept the request: POST /xxxx/…

sql sql-injection burp sqlmap
How to intercept local server web requests using Burp in Internet Explorer

I have properly configured Burp to intercept at a proxy location at 127.0.0.1:9090 My Internet Explorer proxy settings are as follows: …

localhost burp
client failed to negotiate an ssl connection : no cipher suites in common -- burp suite

Unable to tamper HTTPS request using burp suit after importing PortSwigger certificate . it given an alert 'client failed to negotiate …

security penetration-testing burp security-testing
Handling errors raised by jQuery Ajax method

I have a page in which I am using a jQuery ajax method to call a simple Webservice which will …

c# asp.net web-services jquery burp
What exactly is meant by 'External Service Interaction' reported by Burp Suite?

Upon running the Burp Security Suite on our web application, I'm getting an issue like 'External Service Interaction' in a …

security burp client-side-attacks server-side-attacks