Burp Suite User Forum

Create new post

Highlight requests containing a match

Wolfie | Last updated: Feb 17, 2022 06:33AM UTC

Hello! Would love to have a function within Proxy > HTTP History where if i look for a certain word, the requests within the HTTP history will become highlighted with my chosen colour. Example: You want to look for a keyword such as "API_KEY". I still want to see all the requests, even the ones not containing API_KEY. But if it were to show up within the requests, the request should be highlighted with a colour. Keep in mind, the color highlighting should be separate from the "Filter by search term" functionality.

Ben, PortSwigger Agent | Last updated: Feb 17, 2022 10:43AM UTC

Hi Niko, Just to clarify, you are looking for something more than the main Burp search functionality (available via the Burp -> Search menu option) which allows you to look for a particular search term within the requests/responses in the Proxy history (any matches are displayed in the separate search window)?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.