The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Save HTTP History TAB to PCAP file

Kopo | Last updated: Jul 14, 2022 10:51PM UTC

Please add an option to save HTTP History TAB (in Proxy TAB) to PCAP file

Michelle, PortSwigger Agent | Last updated: Jul 15, 2022 11:47AM UTC

Thanks for your message. This isn't something we've had anyone ask about until now. If you want to capture the requests to a pcap file, one option would be to just run tcpdump with the option to capture to a file set while you are using Burp. Would this help in your scenario?

Kopo | Last updated: Jul 15, 2022 03:02PM UTC

I need to find the certificate to insert for Wireshark...

Kopo | Last updated: Jul 15, 2022 03:03PM UTC

But I this it's will be great if it will be in Burp

Michelle, PortSwigger Agent | Last updated: Jul 18, 2022 08:38AM UTC