Burp Suite User Forum

Create new post

Proxy history without intercept

Byron | Last updated: Apr 16, 2015 11:05PM UTC

Hi, the documentation does not say whether it is possible to record proxy history with the intercept feature turned off. For my research project we only need the history, we'll never use the intercept feature and it would make our experiments prohibitively slow. It would be great if someone could clarify how this works. Thanks.

PortSwigger Agent | Last updated: Apr 17, 2015 08:36AM UTC

If you turn off interception in the Proxy, then the Proxy history is captured as normal.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.