Burp Suite User Forum

Create new post

export spider traffic

flacco | Last updated: Jul 31, 2018 07:48AM UTC

After spider the host, how can I export the traffic of spider to other tools ?

Liam, PortSwigger Agent | Last updated: Jul 31, 2018 07:53AM UTC

The ability to send requests between tools forms the core of Burp's user-driven workflow. Right-clicking many parts of Burp produces a context menu that can be used to perform various actions. - https://support.portswigger.net/customer/portal/articles/2937658-using-burp-s-context-menu Please let us know if you need any further assistance.

Burp User | Last updated: Jul 31, 2018 09:18AM UTC

I have spidered a host. Now I want to export the traffic of spider which contains request and response to a file. Then I can use this file to import to other platform such as Appspider/Appscan .

Liam, PortSwigger Agent | Last updated: Jul 31, 2018 10:47AM UTC

Have you tried using the "Save item" function from the context menu?

Burp User | Last updated: Aug 01, 2018 02:40AM UTC

I have tried using the “Save item” function. But perhaps it can not be recognized by other platform. Is it a XML?

Liam, PortSwigger Agent | Last updated: Aug 01, 2018 07:09AM UTC

Yes, the "Save item" function uses XML, what format do your other platforms use?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.