Burp Suite User Forum

Create new post

Understading the Export Feature

Toufic | Last updated: Sep 16, 2023 01:14PM UTC

Hello, I was wondering when i export all requests in a burp session to XML, i get the request and response, does it also contain the Tampered requests ? Additionally, how can i export all repeater requests ? Thanks.

Liam, PortSwigger Agent | Last updated: Sep 18, 2023 02:11PM UTC

Toufic | Last updated: Sep 22, 2023 01:18PM UTC

Hello Liam, Thank you for your reply. I'm selecting all request in the HTTP proxy tab, right-click and save items and save it as XML. do you recommended another method to get the normal and tampered requests ? Additionally, thank you for your reply to the repeater method, will try it.

Liam, PortSwigger Agent | Last updated: Sep 25, 2023 09:27AM UTC

Thanks for following up, Toufic.

Your method will export the request displayed in the HTTP History view, which is selected by the user. If you export from the Logger tab, you will get the modified request that was sent to the server.

Please let us know if you require any further assistance.

Toufic | Last updated: Sep 26, 2023 07:09AM UTC

Hello Liam, Thank you for your support and switch replies. I saw the logger tab now, but for my old burps files when i open them the logger tab is empty. I think that back then there was no logger tab ? or logger tab was not launched. Any ideas ?

Liam, PortSwigger Agent | Last updated: Sep 26, 2023 01:00PM UTC

Unfortunately, there is no way to repopulate the Logger tab.

Please also be aware that the Logger tab will not persist.

Please let us know if you require any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.