Burp Suite User Forum

Create new post

Update Parameters in Macros

Prateek | Last updated: May 19, 2020 06:38PM UTC

Hello, BURP is up & running with default macro parameters from project_options.json file. Scan is triggered to authenticate application using session handling rule, macro will be triggered, we want to programmatically change the parameters in macro and then authenticate while executing session handling rule. Is there any API/options to achieve this programatically.

Michelle, PortSwigger Agent | Last updated: May 20, 2020 08:13AM UTC

Could you tell us a bit more about the macro you're using, what it is you want to be able to change, and why? that will help us understand what you need to achieve properly before we confirm whether or not it is possible. If you'd rather not share that detail on the forum, you can email us directly using support@portswigger.net

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.