Professional Community

WebSocket Turbo Intruder

This is an extension to fuzz WebSocket messages using custom Python code

Usage

  • Right-click on a WebSockets message and go to "Extensions > WebSocket Turbo Intruder > Send to WebSocket Turbo Intruder"
  • Select a template from the drop-down list
  • Adjust Python code to suit your use case
  • Start attack

Please note: You will create a new WebSocket connection from the upgrade request specified.

For further documentation, please check the GitHub repository

Author

Author

Hannah L, PortSwigger

Version

Version

1.1.2

Rating

Rating

Popularity

Popularity

Last updated

Last updated

14 February 2024

Estimated system impact

Estimated system impact

Overall impact: Empty

Memory
Empty
CPU
Empty
General
Empty
Scanner
Empty

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.