Burp Suite User Forum

Create new post

How do I change the user-agent string that the scanner sends in requests

Curtis | Last updated: May 01, 2015 11:15PM UTC

I want to scan the mobile pages of my web application. In order to do this I need the change the user-agent to emulate a phone. Is there a way to do this? Thanks!

Burp User | Last updated: May 02, 2015 03:30PM UTC

Use the Proxy -> Options -> Match and Replace feature. In the current version, you will see pre-canned Request Header replacements that do exactly what you need.

PortSwigger Agent | Last updated: May 05, 2015 08:20AM UTC

The Scanner uses the full request that you send to it for scanning, and if you send a request with a modified UA header, then the Scanner will use that header. As Malak said, you can use a Proxy match/replace rule to change the UA header in incoming requests on arrival, and you can also change the Spider configuration to use a different UA header in requests that it generates.

Burp User | Last updated: May 06, 2015 02:11PM UTC

Thank you Malak! That worked.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.