Add Custom HTTP Headers in Burp Suite

Last modified: 2023-08-14

Web

In Burp Suite, we can add custom header by setting up options.

Add Custom HTTP Headers

In some cases such as bug bounty programs, it may be convenient to set custom HTTP headers in advance.

  1. Go to Proxy -> Options tab.

  2. Scroll down to "Match and Replace".

  3. Click on "Add".

  4. Set rule:

    • User Agent

      Type: Request header
      Match: ^User-Agent.*$
      Replace: User-Agent: HackerOne-username
      Comment:
      
    • New Original Header

      Type: Request header
      Match: (empty)
      Replace: X-Bug-Bounty: HackerOne-username
      Comment:
      
  5. Check the box of "Regex match".

  6. Click on "OK".

  7. Search for the rule in the list and click on "Enabled".