The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Create a series of action

alvinoo | Last updated: Sep 06, 2020 09:23AM UTC

Hi there, How do i create a series of actions, for example on a request on the sitemap. 1. Change the HTTP Verb to OPTIONS, observed any allowed method TRACE, HEAD etc 2. Change to GET /$%^&*&^%$#%^&* 3. Use Burp Intruder, execute GET /$asasassaa$, fuzz a commonly list of directory 4. Remove the cookie Do you have a macro to perform such an actions?

Liam, PortSwigger Agent | Last updated: Sep 07, 2020 10:42AM UTC

You won't be able to use a macro to perform this functionality. It might be possible to write an extension - https://portswigger.net/burp/extender.

alvinoo | Last updated: Sep 08, 2020 04:37AM UTC

Is this item relevant? https://portswigger.net/burp/documentation/desktop/options/sessions/macro-editor

alvinoo | Last updated: Sep 08, 2020 04:37AM UTC

Is this item relevant? https://portswigger.net/burp/documentation/desktop/options/sessions/macro-editor

Liam, PortSwigger Agent | Last updated: Sep 08, 2020 08:02AM UTC

Burp's Macros are designed to help maintain a session. They won't help with your use case.

alvinoo | Last updated: Sep 11, 2020 02:50AM UTC

Are there any similiar extension for that purpose?

Liam, PortSwigger Agent | Last updated: Sep 11, 2020 10:23AM UTC