Professional Community

Logger++

Logger++ is a multithreaded logging extension for Burp Suite. In addition to logging requests and responses from all Burp Suite tools, the extension allows advanced filters to be defined to highlight interesting entries or filter logs to only those which match the filter.

A built in grep tool allows the logs to be searched to locate entries which match a specified pattern, and extract the values of the capture groups.

To enable logs to be used in other systems, the table can also be uploaded to elasticsearch or exported to CSV.

Features:

  • Logs all the tools that are sending requests and receiving responses
  • Ability to log from a specific tool
  • Ability to save the results in CSV format
  • Ability to show results of custom regular expressions in request/response
  • User can customise the column headers
  • Advanced Filters can be created to display only requests matching specific conditions
  • Row highlighting can be added using advanced filters to make interesting requests more visible
  • Requests which match a filter can be automatically tagged (e.g. Admin, Low Privilege User, etc.)
  • Grep through logs
  • Live requests and responses
  • Multiple view options
  • Pop out view panel
  • Multithreaded

Author

Author

Corey Arthur, NCC Group

Version

Version

3.20.0

Rating

Rating

Popularity

Popularity

Last updated

Last updated

06 July 2023

Estimated system impact

Estimated system impact

Overall impact: High

Memory
High
CPU
Medium
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.