Burp Suite User Forum

Create new post

Need steps to Record the Jmeter REST API Request

Chandanu | Last updated: Jul 25, 2016 08:01AM UTC

Hi Team - I want to perform security test on REST API services and i'm planning to use burp suite so that it listens to jmeter and capture the web service request which jmeter is sending to server . Also let me know what are the tab inside burp suite to use for running the security test . Scanning when should i use and from which tab in the burp suite i can to penetration testing.

Liam, PortSwigger Agent | Last updated: Jul 25, 2016 10:50AM UTC

Hi Chandanu Thanks for your message. You can use Burp to test web APIs, however you normally need to use the normal API client to generate suitable traffic, since Burp can't read the API documentation and generate valid requests. Normally, you need to configure your client to use Burp as its proxy, then exercise all the API's features, and capture the traffic in Burp. Then you can test the traffic in the normal way as you would for browser-generated traffic. The requests will be recorded in the Proxy > HTTP history tab. The application will also appear in the Target > Site map tab. You can read more about these tools on our online Support Center and documentation: - https://portswigger.net/burp/help/proxy.html - https://portswigger.net/burp/help/target.html Additionally, you can read about how to use Burp Scanner to test your application: - https://portswigger.net/burp/help/scanner.html Please let us know if you need any further assistance.

Burp User | Last updated: Jul 21, 2018 08:52AM UTC

Hi Team, I have to the mobile native app performance testing using JMeter. But we are facing the proxy SSL certificate issues and we are using Burbsuite tool for security Tesing so I am planning to use proxy via Burbsuite in jmeter. Kindly help me out to solve the issues. Thanks, Sathees

Liam, PortSwigger Agent | Last updated: Jul 23, 2018 10:48AM UTC

Which mobile device are you using?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.