Professional Community

Highlighter And Extractor

Highlighter and Extractor is an auxiliary framework project in the field of cybersecurity (data security), aimed at achieving highlighting and information extraction of HTTP messages (including WebSocket). This project customizes regular expression matching for response messages or request messages and marks and extracts messages that successfully.

Note: The use of HaE requires a basic regular expression foundation for testers. Since the Java regular expression library is not as elegant or convenient as Python, when using regular expressions, HaE requires users to use () to extract what they need The expression content contains; for example, if you want to match a response message of a Shiro application, the normal matching rule is rememberMe=delete, if you want to extract this content, you need to become (rememberMe=delete).

Instructions:

The configuration file is initialized when HaE is loaded for the first time. The default configuration file has a built-in regular expression: Email. The initialized configuration file will be placed in the same directory as the BurpSuite Jar package.

Author

Author

gh0stkey

Version

Version

3.2.2

Rating

Rating

Popularity

Popularity

Last updated

Last updated

23 July 2024

Estimated system impact

Estimated system impact

Overall impact: Medium

Memory
Low
CPU
Medium
General
Medium
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.