Burp Suite User Forum

Create new post

Save HTTP History TAB to PCAP file

Kopo | Last updated: Jul 14, 2022 10:51PM UTC

Please add an option to save HTTP History TAB (in Proxy TAB) to PCAP file

Michelle, PortSwigger Agent | Last updated: Jul 15, 2022 11:47AM UTC

Thanks for your message. This isn't something we've had anyone ask about until now. If you want to capture the requests to a pcap file, one option would be to just run tcpdump with the option to capture to a file set while you are using Burp. Would this help in your scenario?

Kopo | Last updated: Jul 15, 2022 03:02PM UTC

I need to find the certificate to insert for Wireshark...

Kopo | Last updated: Jul 15, 2022 03:03PM UTC

But I this it's will be great if it will be in Burp

Michelle, PortSwigger Agent | Last updated: Jul 18, 2022 08:38AM UTC

The following link includes details on using WireShark with Java programs which you might find useful: https://gitlab.com/wireshark/wireshark/-/wikis/TLS I hope this helps.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.