Burp Suite User Forum

Create new post

Adding and Replacing HTTP/S Headers in Scanner

David | Last updated: Oct 15, 2015 01:19PM UTC

This is only possible for requests passing thru proxy but not when conducting automated scanning. Thanks!!

PortSwigger Agent | Last updated: Oct 16, 2015 07:53AM UTC

When you send an item for scanning, Burp scans the full request you have sent. So if you want to modify the contents of the request that gets scanned, you just need to do this before you send it. If you want to make systematic changes to scan requests as they are made, you could also write a quick Burp extension to do this.

PortSwigger Agent | Last updated: Feb 19, 2016 09:38AM UTC

There are a few extensions that allow this, including Add Customer Header, which is the simplest options.

Burp User | Last updated: Apr 20, 2019 02:37AM UTC

Hi Liam, I have searched for a while on the issue about the match and replace operations in scanning. Is there any feature or solutions to match and replace the based requests in sitemap or history? I need to scan those requests by changing their custom auth header. I couldn't find a good extension or plugin to work it out.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.