Burp Suite User Forum

Create new post

How do I automate Active Scanning

Sergey | Last updated: Nov 28, 2016 03:23AM UTC

Hi! Which Extender APIs should I be looking at if I want to automate the following (similar to Carbonator but a bit different): 1. My extension runs in headless mode (as Carbonator does). 2. Target URL and the whole body of the HTTP request to run active scan on are provided via a command-line parameter (e.g. from a file) 3. Active scan is run against that HTTP request (as if it was a right-click->"Active Scan" on a request in the HTTP Proxy tab). 4. Same as above but with custom insertion points (as if it was a right-click->"Active Scan defined insertion points" in Intruder). Getting the results should be rather straightforward after that. Or there going to be issues with the HTTP request body itself? And it might be easier to feed the Burp Proxy first using an external tool, such as pushing curl requests through it, and then invoke Active Scanner on these requests? Thanks!

PortSwigger Agent | Last updated: Nov 29, 2016 09:53AM UTC

This API will do what you need: https://portswigger.net/burp/extender/api/burp/IBurpExtenderCallbacks.html#doActiveScan(java.lang.String,%20int,%20boolean,%20byte[],%20java.util.List) You can specify the full base request, and the list of insertion points to use. There is an overloaded method without the insertion points parameter, which will mean that Burp selects insertion points.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.