Burp Suite User Forum

Create new post

Are the crawled webpages retrievable through the API ?

Vincent | Last updated: May 20, 2022 02:55PM UTC

Hi, I'm testing burp enterprise since a couple of days and I'm suprise I can't retrieve the site map through the API or even the user interface. When I get the scan results I get the number of crawled pages but I don't get the URLs. Thanks in advance,

Maia, PortSwigger Agent | Last updated: May 23, 2022 11:19AM UTC

Hi, In the Enterprise console, you can see the list of URLs on the Scanned URLs tab of the scan. When using the GrapgQL API, if you query the scan object then you can use audit_items to return a list of audit items that have been identified during the scan. You can find an example in the GraphQL documentation here: https://portswigger.net/burp/extensibility/enterprise/graphql-api/scan.html If you are using the issue object then you can return the path to show where the issue was found, but this will not give you a complete picture of scanned URLs as not all URLs will have issues against them. https://portswigger.net/burp/extensibility/enterprise/graphql-api/issue.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.