Burp Suite User Forum

Create new post

Show what Burp has altered on a site

Edward | Last updated: Mar 21, 2024 09:00AM UTC

Hi Support, How can I dump out a report of all links that Burp may have injected into that could have persisted in the site? A customer wants details of all parts of the site that may have been altered. This is on a test environment not production. Regards ED

Syed, PortSwigger Agent | Last updated: Mar 21, 2024 02:39PM UTC

Hi Edward,

There isn't a way to export this information out of Burp but you can view all the endpoints and the insertion points audited by Burp under the Audit items tab of the scan.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.