Burp Suite User Forum

Create new post

Generate an issue report in JSON format

David | Last updated: Jun 10, 2016 07:53PM UTC

I'm part of an iterative security testing effort where I provide engineers with an issue report, they make fixes, repeat. We are trying to measure how successful each iteration is, meaning did security flaws from report 1 appear in report 2? This would be quick and easy if I could export issue reports in JSON format and then write a program to compare reports.

PortSwigger Agent | Last updated: Jun 13, 2016 01:45PM UTC

You can't currently export Burp issue reports in JSON format, but you can export them as XML (select this option in the reporting wizard). This format should enable you to easily generate automated comparisons between scan results.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.