The Burp Suite User Forum will be discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Centre. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTRE DISCORD

Create new post

get a list of every endpoint after crawling a website

sssss | Last updated: Jul 04, 2024 02:32PM UTC

Hi to the community, This may be a basic question for some of you. Inside the 'Target' tab, I sometime use the 'Crawl Paths' functionality to discover the endpoints of a website. What I would like to have is a list of every endpoints so that I can use it in Burp Intruder. How can I generate this list ? Best regards, sssss

Syed, PortSwigger Agent | Last updated: Jul 05, 2024 09:00AM UTC

Hi,

If you navigate to the Target tab and right click on the domain of which you want the URL list and then select 'Copy URLs in this host', that will give you a list of all URLs crawled under a domain.

I hope this helps.

sssss | Last updated: Jul 08, 2024 03:33PM UTC

Hi, It's exactly what I wanted. Thank you for your help !

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.