Burp Suite User Forum

Create new post

how to read proxy history

Bhaskar | Last updated: Jul 13, 2021 08:55AM UTC

which method I need to use to read the proxy history one by one and do some processing. Thanks, Bhaskar.

Hannah, PortSwigger Agent | Last updated: Jul 14, 2021 08:35AM UTC

Hi Bhaskar Have you had a look at IBurpExtenderCallbacks.getProxyHistory()? This will return an array of IHttpRequestResponse items, which you can then iterate through. Our full Extender API documentation can be found here: https://portswigger.net/burp/extender/api/

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.