The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Send Repeater requests to sitemap

Manuel | Last updated: May 23, 2024 11:23AM UTC

Hi Is it possible to automatically send requests made with the Repeater to the general history? (so they get added to the sitemap) Cheers Manu

Michelle, PortSwigger Agent | Last updated: May 23, 2024 01:02PM UTC

Thanks for getting in touch. The default Live passive crawl task will monitor traffic sent through Burp Proxy, perform passive audit checks and add requests/responses to the site map. You can create additional Live Passive crawl tasks (or edit the existing one) to include Repeater and/or Intruder as tools whose traffic will be inspected. https://portswigger.net/burp/documentation/desktop/automated-scanning/live-tasks Would this help?

Manuel | Last updated: May 24, 2024 06:49AM UTC

When I do this, requests are searchable via "Target/Site map/Right Click/Engagement Tools/Search". There, Repeater requests show up. But in the site map itself they still do not show up. (There does not exist a "folder" for this specific endpoint) Is there a way to rebuild/re-index the sitemap?

Michelle, PortSwigger Agent | Last updated: May 24, 2024 07:21AM UTC

Hi The requests would not be specifically flagged as having come from Repeater, they would just be part of the site map tree, in the same way as they would be if they had been added to the site map by using Burp Proxy. If this is not what you were looking for, can you provide a bit more detail on what you need?

Manuel | Last updated: May 24, 2024 08:00AM UTC

As an example: If I manually request the URL "/api/v1/endpointA" via a Burp Repeater tab, is there a way to make "endpointA" show up in the tree of the sitemap of this host with the request I made in the Repeater tab? (This exact URL has never been used before -> I edited "/api/v1/endpointB" to "/api/v1/endpointA" inside a Repeater tab)

Michelle, PortSwigger Agent | Last updated: May 24, 2024 01:18PM UTC

Hi For one-off requests you can right-click and choose 'Add to Site map' as I believe you have been doing, or to make this apply to all requests you send from Repeater automatically, you can use the Live tasks on Burp's Dashboard. You can either: - Edit the existing task 'Live passive crawl from Proxy (All traffic)' and under Scan details > Tools Scope, enable Repeater or - Click on 'New live task', select 'Live passive crawl' > Tools scope > Repeater I hope this helps. pleas elet me know if you have any questions.

Manuel | Last updated: May 24, 2024 02:47PM UTC