Burp Suite User Forum

Create new post

Custom Header extension for Burp Enterprise - How to write it?

Hugo | Last updated: Oct 06, 2022 02:07PM UTC

Hello! I need to configure custom headers for a scan with Burp Enterprise. I saw that a custom headers extension exists, but only for Burp Suite. I'd like to give a try to writing my own Burp Enterprise extension but I could not find a documentation to start with. I found one but only writing extensions for Suite, not Enterprise. Is there anything available to help me with that? Thanks in advance!

Hannah, PortSwigger Agent | Last updated: Oct 06, 2022 02:15PM UTC

Hi Are you requiring the ability to add a static header, or do you need to generate a changing/dynamic header to add to your Scanner requests?

Hugo | Last updated: Oct 06, 2022 02:40PM UTC

A static header.

Hannah, PortSwigger Agent | Last updated: Oct 06, 2022 03:15PM UTC

Hi We recently added this capability to our Professional/Community edition, and this option is exportable to Enterprise. To export this from Burp Suite Professional or Community, you would need to do the following: - Go to "Project options > Sessions" and add your additional session handling rules (including setting scope) - Click on the "Cog" icon next to the description for session handling rules, then "Save options" - Save this to a file - On Enterprise, go to your "Scan configurations" page, and import your file as a new scan configuration - Apply the scan configuration to your site Please bear in mind that there are only two session handling rules in Burp Suite Professional that also work in Enterprise. These are "Set specific cookie or parameter value" and "Set a specific header value". The rule that you would want to use for your use case is "Set a specific header value". If you have any issues getting this configured, please drop us an email at support@portswigger.net

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.