Burp Suite User Forum

Create new post

Get a list of Scanned URLs

Kazunori | Last updated: Nov 20, 2019 10:38AM UTC

Hi, I have two questions. Is it possible to get a list of scanned URLs ? Is it possible to send a notification after the scan complete? (e.g. send mail or call api for webhook) Regards,

Liam, PortSwigger Agent | Last updated: Nov 20, 2019 11:18AM UTC

Which version of Burp are you using?

Burp User | Last updated: Nov 21, 2019 02:41AM UTC

Sorry for not describing version of Burp. I use Burp Suite Enterprise Version: 1.1.04-2579.

Liam, PortSwigger Agent | Last updated: Nov 21, 2019 08:31AM UTC

This isn't currently possible. We have plans to release a feature that will show scanned URLs in a tree view. We hope to release this feature as part of this year's roadmap.

Hannah, PortSwigger Agent | Last updated: Nov 21, 2019 09:08AM UTC

Hi Falko, We've put a request for this feature in with our development team. If this feature gets put into a future release of Burp, then we will notify this thread.

Burp User | Last updated: Nov 27, 2019 09:13AM UTC

Hi Liam, I've got a similar request for Burp Suite Professional (using v2.1.06). It would be very helpful if already scanned URLs could be highlighted in the Target tab's tree view. Is this feature already on your road map for the Professional version? I'm currently analyzing a complex portal and it is very cumbersome to track which endpoints I've scanned already. So far I've created a separate spreadsheet and manually add scanned URLs to it, which is a less than optimal solution. Thanks Falko

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.