Burp Suite User Forum

Create new post

How to find all requests

AC | Last updated: Mar 11, 2017 11:53PM UTC

Hi, This is a UI question -- I'm trying to find all the times a particular URL was requested so I can compare cookies and responses. I can see one of the times the URL was requested in the target window, but I can't figure out how to show the others. I can see some of the times it was requested in the proxy window, but any time the request was added to the target or passively scanned it no longer shows up in the proxy history (is this expected behavior?) I can search for the URL in request headers, but a whole URL doesn't fit in the search box, and it finds cases the URL fragment showed up in referrer and other headers. I also can't seem to highlight a request from the search box, and can't jump to where it's stored (e.g. proxy, target, or scanner). Is this all intended behavior? Am I missing a UI feature? I can get what I want eventually, but it's just quite cumbersome. Ideally, I'd like to see *all* the times a URL was requested in the target, and be able to highlight requests in the target or the search window and then see these highlights in the proxy and other views. Thanks for your help and for a great product!

PortSwigger Agent | Last updated: Mar 13, 2017 11:47AM UTC

The Proxy history captures all occasions where requests were made through the Proxy, while the site map shows a representative example for each URL. You might have an unusual configuration in your Proxy history filter, which is hiding some items. We would suggest (a) changing your history filter to show all items; (b) clicking on the URL column header to sort the table by URL. You can then scroll to the URL you are interested in to see all requests that were made to it.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.