

Logger entries are read-only (apart from you annotating items of interest: see below), but otherwise have the full functionality of the message editor available, including the Inspector. We recommend that you start logging with the default amount of memory, and only increase it if you have problems that require significant numbers of entries. Note that allocating a large amount of memory to logging can cause performance issues. You can change the memory limit by clicking on the capture filter. The default memory limit for Logger is 50MB, or 100MB if you give Burp Suite access to at least 1GB of memory. Once the limit is reached, Logger discards the oldest entries as new entries are created.

Logger keeps records of HTTP network traffic up to its limit of allocated memory. Testing for asynchronous vulnerabilities using Burp Collaborator.Credential stuffing using Burp Intruder.Spoofing your IP address using Burp Proxy match and replace.Testing for reflected XSS using Burp Repeater.Viewing requests sent by Burp extensions using Logger.Enumerating subdomains with Burp Intruder.

Brute forcing a login with Burp Intruder.Resending individual requests with Burp Repeater.
Logger pro full version free manual#
