Burp Suite User Forum

Create new post

Request chaining

Andrej | Last updated: May 10, 2018 12:38PM UTC

Hi, I'm testing APIs. In the request, I can upload files, and insert plenty of data. Let's name it /person/edit/123. After it succeeds, I'm returned only true/false. Then I need to request another URL to see what data has been entered, let's call it /person/view/123. Because I need to check another URL, and there is no redirect involved, I've used post request macro with very specific scope. Hence if I add my initial request to Repeater/intruder, and press Go, I can see that the request immediately changes to that single request from Macro (/person/view/123), hence I loose my payload (which I posted on /person/edit/123). I can't even go step back, I need to press Ctrl+Z on the repeater request. It is the same in intruder, I can't see the initial request with payload. Would it be possible, that Repeater/Intruder would behave a bit differently with post request macro? That I would see my initial request with testing payload on the left side, and result of the macro response on the right side? Or similar like with redirection, choose to follow the redirect. Many thanks, Andrej

PortSwigger Agent | Last updated: May 10, 2018 12:40PM UTC

Hi Andrej, Thanks for reporting this. I agree, it is quite an annoying behavior when testing an app like this. We do have this on the development plan. Unfortunately, it's unlikely to be looked at in the short term, but I've bumped it up the list a little bit. We'll let you know when we make progress. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.