Burp Suite User Forum

Create new post

Command line commands

Jim | Last updated: Apr 27, 2015 11:20PM UTC

We installed Carbonator and want to execute commands in "headless" mode. What are the commands to set a target, set a proxy, scan (active and passive), spider, etc.? Thanks!

PortSwigger Agent | Last updated: Apr 28, 2015 09:07AM UTC

The command line options for using Carbonator are explained here: https://pro.portswigger.net/bappstore/ShowBappDetails.aspx?uuid=e3a26fff8e1d401dade52f3a8d42d06b Note that you will first need to run Burp with a normal UI to install the extension, then gracefully shut down to remember the configuration. Then you can run Burp in headless mode and the extension will run as normal.

Burp User | Last updated: Apr 30, 2015 05:28AM UTC

Hi Dafydd, The link that you provided states "You can also use Carbonator with Burp running in headless mode.", however, I can't see where it says "how" you can run it in headless mode in that link. From another link - https://support.portswigger.net/customer/portal/questions/11638673-burp-plugin-that-does-not-launch-burp-gui - it looks like you just need to add the parameter -Djava.awt.headless=true to your burp command line, so I am guessing the carbonator example could be changed to: java -jar -Xmx2g -Djava.awt.headless=true path/to/burp.jar http localhost 80 /folder However, I haven't tested this yet as I have been able to install the Carbonator module. Cheers, Sean.

PortSwigger Agent | Last updated: Apr 30, 2015 07:46AM UTC

Yes, to run Burp in headless mode, you add the following command line argument: -Djava.awt.headless=true Note that there is no necessity to run Carbonator in headless mode.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.