Queries

The root Query object type serves as the top-level API from which all read operations start. It provides the following fields, which you can use as the entry point for querying the API.

Queries

scan_configurations(): [ScanConfiguration!]
Returns a list of scan configurations that are available for the integrated Burp Scanner. This includes both the standard scan configurations delivered with Burp Suite Enterprise Edition and any custom scan configurations that you have imported.
agent(id: ID!): Agent
Returns a virtual or physical machine that you have configured for use as an agent machine in Burp Suite Enterprise Edition. Agent machines are the machines on which your scans run.
agents(): [Agent!]
Returns a list of virtual or physical machines that you have configured for use as agent machines in Burp Suite Enterprise Edition. Agent machines are the machines on which your scans run.
unauthorized_agents(): [UnauthorizedAgent!]
Returns a list of agent machines that you have configured, but whose connection to the Enterprise server you have not yet authorized.
agent_pools(): [AgentPool]
Returns a list of agent pools, which can be used to control which agents are used to scan particular sites.
issue(scan_id: ID!, serial_number: ID!): Issue
Returns an issue found by a scan.
scan(id: ID!): Scan
Returns an individual scan from Burp Suite Enterprise Edition.
scans(offset: Int, limit: Int, sort_column: ScansSortColumn, sort_order: SortOrder, scan_status: [ScanStatus], site_id: ID, schedule_item_id: ID, scan_end_time_from: Timestamp, scan_end_time_to: Timestamp): [Scan!]
Returns a list of scans from Burp Suite Enterprise Edition.
scan_report(scan_id: ID!, timezone_offset: Int, report_type: ScanReportType, include_false_positives: Boolean, severities: [Severity]): ScanReport
Returns a report containing details of a scan, such as which issues were found, and which URLs were scanned. This can either be a summary or detailed report.
burp_xml_report(scan_id: ID!, timezone_offset: Int, include_false_positives: Boolean, severities: [Severity], base64_encode_requests_and_responses: Boolean): BurpReport
Exports issue data in XML format.
compliance_report(scan_id: ID!, timezone_offset: Int, report_type: String!): ScanReport
Returns a compliance report.
schedule_item(id: ID!): ScheduleItem
Returns an individual schedule item. A schedule item groups all of the scheduling data about a configured scan, such as the time and date when the scan is scheduled to run, and how frequently. When a scheduled scan is due to start, a Scan object is created based on the associated schedule item. Note that for recurring scans, all individual occurrences of the scan share a common schedule item.
schedule_items(sort_by: SortBy, sort_order: SortOrder): [ScheduleItem!]
Returns a list of schedule items. A schedule item groups all of the scheduling data about a configured scan, such as the time and date when the scan is scheduled to run, and how frequently. When a scheduled scan is due to start, a Scan object is created based on the associated schedule item. Note that for recurring scans, all individual occurrences of the scan share a common schedule item.
site_tree(): SiteTree
Returns a list of entries in the Burp Suite Enterprise Edition site tree. This includes individual websites that you have added, as well as any folders.
site(id: ID!): Site
Returns an individual site from Burp Suite Enterprise Edition.
folder(id: ID!): Folder
Returns an individual folder from Burp Suite Enterprise Edition.
extensions(): [Extension!]
Returns the list of all extensions in your libraries, whether custom extension or BApp.
pre_scan_check(site_id: ID!): PreScanCheck
Retrieves the pre-scan check results for a site.
hierarchical_scan_settings(site_or_folder_id: ID!): HierarchicalScanSettings
Retrieve a list of scan settings for a site or folder. The list includes scan settings inherited from parent folders.