Burp Suite User Forum

Create new post

How to generate a report for burp Intruder that involves request and response payloads

Kanchan | Last updated: Jun 15, 2020 01:21PM UTC

Hi, I wanted to check about about following things 1. Is it possible to generate a html report for Burp Intruder 2. I want to have all requests and responses payload in the report. How can I achieve this? Thanks!

Ben, PortSwigger Agent | Last updated: Jun 16, 2020 11:08AM UTC

Hi, Within the Intruder tool, you can save the attack, the results and the responses but not as a consolidated report. You should be able to use the Logger++ extension to export all of the information you require in CSV or JSON format in a single file.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.