Burp Suite User Forum

Create new post

Log requests in History tab

Jan | Last updated: Feb 23, 2023 12:10AM UTC

Hi there, is there a way to log requests made by extension in the History tab? My use case is that when we make requests via our extension, we would like to be able to send this request to the Repeater. I know it's easy when the request is in History. If there is no way to store/log requests made via extension in History, what would be the best way to send these requests to the repeater if needed? Thank you

Hannah, PortSwigger Agent | Last updated: Feb 23, 2023 09:39AM UTC

Hi If you look in your "Logger" tab, you should be able to see requests from all tools in Burp, including extensions. You can right-click on these and send these to other tools. If you would like to just look at extension traffic, you can adjust the filter. Alternatively, you can adjust your "Capture filter" to only ever capture requests that you are interested in.

Jan | Last updated: Feb 27, 2023 06:22PM UTC

Hi, thank you for your answer. The thing is I can not see these requests in the "Logger" tab either. I filter in Logger is set to "Capture all". What could be the possible reason that I do not see these requests anywhere only in the extension? Thank you

Hannah, PortSwigger Agent | Last updated: Feb 28, 2023 10:05AM UTC

Hi How are you making your requests in your extension? If you're using an external library over Burp's networking functions, then this won't appear in your Logger as the request is not passing through Burp. If you'd like to provide us with any attachments, you can email us directly at support@portswigger.net.

Jan | Last updated: Feb 28, 2023 10:28PM UTC

Hi, I just discovered that this extension uses an external library, so that is a problem. So i should use the makeHttpRequest method in order to see requests in Logger? Is there a tutorial on how to use makeHttpRequest with two SSL? Thank you

Hannah, PortSwigger Agent | Last updated: Mar 01, 2023 04:43PM UTC

Hi Yes, you would need to use that method. As the request goes through Burp, Burp's configuration rules will be applied. For example, upstream proxy rules will be applied to the request and directed appropriately.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.