PortSwigger / http-request-smuggler

https://portswigger.net/blog/http-desync-attacks
Other
952 stars 101 forks source link

Unable to install extension via BApp Store #19

Closed piyush-saurabh closed 4 years ago

piyush-saurabh commented 4 years ago

I am trying to install the extension in Burp Suite running on Windows 10 32 bit, but the status remains as "Installing" but never gets installed. I tried it multiple times, both on Burp Suite Professional and Community version, but no luck.

maverickvn360 commented 4 years ago

Did you check the packets going out, maybe a firewall's blocking your requests.

piyush-saurabh commented 4 years ago

I don't think it is firewall issue because I am able to install the extension on another machine(mac) in the same network

albinowax commented 4 years ago

Interesting. Could you report this to support@portswigger.net? Thanks.

michael-eaton-portswigger commented 4 years ago

Hi, could it be that you need to configure your upstream proxy in Project Options > Connections? You need to ensure that you can communicate with portswigger.net through port 443 (or 80 if not using HTTPS).

I have just tested this on both macOS & Windows 10 and I can install HTTP Request Smuggler from the BApp store without any issues.

piyush-saurabh commented 4 years ago

Hi all,

I am able to install other extensions in burp except this one. I am able to install this extension on my macos which is in the same network. Did you try installing on windows 10 32 bit system?

On Tue, 29 Oct, 2019, 2:46 PM MichaelEaton-PortSwigger, < notifications@github.com> wrote:

Hi, could it be that you need to configure your upstream proxy in Project Options > Connections? You need to ensure that you can communicate with portswigger.net through port 443 (or 80 if not using HTTPS).

I have just tested this on both macOS & Windows 10 and I can install HTTP Request Smuggler from the BApp store without any issues.

— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/PortSwigger/http-request-smuggler/issues/19?email_source=notifications&email_token=AGB2ULBJX7IADBMTLUXMO73QQ75PLA5CNFSM4I7HXLW2YY3PNVWWK3TUL52HS4DFVREXG43VMVBW63LNMVXHJKTDN5WW2ZLOORPWSZGOECPYW6I#issuecomment-547326841, or unsubscribe https://github.com/notifications/unsubscribe-auth/AGB2ULHPVS46YUSU7RBRTJDQQ75PLANCNFSM4I7HXLWQ .

michael-eaton-portswigger commented 4 years ago

Hi, I have just tried to reproduce your issue on a 32-bit Windows 10 VM with Burp Suite Professional 2.1.04 and I am seeing the behavior you are reporting. I can successfully install other extensions but with HTTP Request Smuggler extension, it just hangs indefinitely.

I did notice however that in the console window I launched the application with, I get the following message after waiting for a while; 'Failed to allocate memory - behavior may be unstable, consider saving your work'. After looking into the source code, this error is reported when the Java garbage collector raises a low memory warning, so it's a memory issue.

I then subsequently allocated more memory (1GB) to Burp Suite Professional using the -Xmx argument in the CLI and I am now able to successfully install this extension. So if you could try allocating more memory to your installation and trying again hopefully it should resolve your issue.

piyush-saurabh commented 4 years ago

Thanks Michael I tried the below command and I am able to install the extension successfully. java -jar -Xmx1024m burp.jar