The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

Extract Json Report from the scans from Burp Enterprise

ALOK | Last updated: Nov 07, 2019 08:04AM UTC

How can I extract Json Report from the scans from Burp Enterprise?

Mike, PortSwigger Agent | Last updated: Nov 07, 2019 08:20AM UTC

Hi Alok, The REST API which is exposed from your Enterprise Instance provides a GET /scan/[task_id] endpoint which will return all of the issues reported for that specified scan in a JSON format.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.