Burp Suite User Forum

Create new post

Do not log request specific URL to HTTP history

Melar | Last updated: Aug 25, 2020 09:13AM UTC

Hi, why the following rule is not working? I am trying to skip requests for /ux_analytics /notify/subscribe I used full path URL rule: https://target/notify/subscribe but the request keeps showing in the HTTP history tab, it does not trigger the HTTP breakpoint but it appears in my HTTP history completely overwhelming it, any help?

Melar | Last updated: Aug 25, 2020 09:14AM UTC

This is the way I configured it https://ibb.co/hd4WWQG

Michelle, PortSwigger Agent | Last updated: Aug 25, 2020 10:35AM UTC

If you define the Target Scope you can then configure Burp so that URLs outside of the scope are not sent to the Proxy History. We've recently released a video on our YouTube channel that shows you how to do this, so hopefully, this will help: https://www.youtube.com/watch?v=0mTg2BsYVmg Please let us know if you need any further assistance.

Melar | Last updated: Aug 26, 2020 07:02PM UTC

Hi, thanks for the reply I have read about this solution but I wonder if we can do it without defining the scope, thanks.

Michelle, PortSwigger Agent | Last updated: Aug 27, 2020 10:59AM UTC

Are the requests you want to skip on the same target host as the ones you want to intercept?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.