Professional Community

BurpCrypto, Encryption Payload Processor

Usage:

Chinese instructions

  • Download the precompiled jar package from Releases.
  • Add this jar package to your burpsuite's Extensions.
  • Switch to BurpCrypto tab, select you need Cipher tab.
  • Set key or some value.
  • press "Add processor", and give a name for this processor.
  • Switch to Intruder->Payloads->Payload Processing.
  • press "Add", select "Invoke Burp extension", and select processor you just created.
  • press "Start attack", have fun!

Author

Author

whwlsfb

Version

Version

0.1.9.1

Rating

Rating

Popularity

Popularity

Last updated

Last updated

25 November 2021

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.