Burp Suite User Forum

Create new post

Do not want to manually forward each request

Chris | Last updated: Aug 04, 2017 12:50PM UTC

Hi, I am trying to leverage Burp proxy to obtain the API calls in our custom web application. I have a series of automated tests that I would like to run while Burp is running to obtain a list of the POST APIs with their data. Right now I am having to click the forward button for every request. Is there a way to just automatically forward the requests?

PortSwigger Agent | Last updated: Aug 07, 2017 06:58AM UTC

Hi Chris, Thanks for your inquiry. To automatically forward all request, turn Intercept off. You can also get granular control of what you intercept in Proxy > Options > Intercept Client Requests. Please let us know if you need any further assistance.

Aarav | Last updated: Nov 27, 2021 12:55PM UTC

my query... how we can surf the browser or the targets and make burp auto forward the request when it intercept requests but it should also be available in sitemap too, no manually going to burp and forwarding requests. By not turning intercept off too.

James, PortSwigger Agent | Last updated: Nov 29, 2021 10:03AM UTC

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.