Results 1 to 2 of 2

Thread: Burp Suite cant perform an Active Scan

  1. #1
    Join Date
    2015-Jul
    Posts
    1

    Burp Suite cant perform an Active Scan

    Hey guys first of all i wanna say hello to the community im realy glad i found out about kali linux and hopefully more people will (Also excuse my bad english im trying my best so you guys can understand me im from Germany btw ) Now for my problem. i cant perform any Active Scans with Burp Suite. it also seems it doesnt work right because im getting data in the intercept section i can also use the spider and stuff but somehow i cant perform an active scan. and whats weird im getting data in the intercept section can spider and stuff but in my Browser the page is loading forever. i dont know whats wrong i configured the proxy in my browser but somehow i cant go to any website. and in Burp Suite i cant perform an Active Scan its always greyed out. im realy hoping you guys can help me fix the problem i tried searching the net but i couldnt find a solution. thank you for taking your time reading this block of text i realy appreciate it.

  2. #2
    Join Date
    2013-Mar
    Posts
    2
    The functions that are greyed out are not available in the free edition. So you will need Burp Suite Pro.

Similar Threads

  1. Burp Suite can't add webpage exception...
    By Mike9876 in forum General Archive
    Replies: 2
    Last Post: 2019-11-02, 01:49

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •