Professional Community

Multi Session Replay

This extension allows replay of requests in multiple sessions. Its main purpose is to aid in searching for Privilege Escalation issues.

Instructions:

  1. Add requests from HTTP History or Site map by choosing "Send to Replay" from the context menu.
  2. Define any number of modifications by adding them to the modifications table. They will be applied to the base requests ("Original" tab). Four types of modifications are available: header, cookie, GET and POST.
  3. You can define a session in any Request/Response Editor within Burp by selecting text (e.g. "SESSIONID=sessionid") and choosing "Define replay session" from the context menu. The session will be added to the Sessions table and can be applied as a modification with "Apply" button.
  4. Details tabs on the right hand side show the original set of requests (base requests) and each replay round in numbered tabs. You can compare responses manually or use Burp Comparer.

Author

Author

Michal Talecki

Version

Version

0.6.2

Rating

Rating

Popularity

Popularity

Last updated

Last updated

03 October 2017

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.