The Burp Suite User Forum was discontinued on the 1st November 2024.

Burp Suite User Forum

For support requests, go to the Support Center. To discuss with other Burp users, head to our Discord page.

SUPPORT CENTER DISCORD

Using custom tools and scripts in the exam

m-onz | Last updated: Jan 05, 2023 05:18PM UTC

I've created scripts and a browser forwarding proxy in node js to help me identify vulnerabilities within the labs. It then offers solutions and help based on the lab solutions and tries to identify which vulnerability the lab contains. This might a silly question but can I run scripts and hand made tools along with Burp professional that I have a licence / subscription within the exam? Or do I have to use Burp by itself and use Burps automated scanner exclusively? I will continue to use my tools/scripts as learning aids for studying and practicing if this isn't allowed. I like writing scripts and tools to help understand topics in detail as well using tools like Burp.

Michelle, PortSwigger Agent | Last updated: Jan 06, 2023 08:39AM UTC

You can use additional tools during the exam. Burp Suite Professional provides the essential functionality to solve the exam. Some vulnerabilities are easier to solve with the following third party tools: ysoserial and HTTP Request Smuggler. These tools are used by certain labs at the "Practitioner" level. We recommend caution when using other tools - they may turn out not to be suitable for your objective.

m-onz | Last updated: Jan 07, 2023 11:37PM UTC