Professional Community

ExtendedMacro

This extension provides a similar but extended version of the Burp Suite macro feature.

The main functionality is that you are able to trigger one or more requests before every request made by Intruder, Repeater, Scanner, Sequencer or Spider. You can extract data from an arbitrary response and replace or add data to the following request (replace CSRF token, session, add new header, etc.).

Author

Author

Frantisek Uhrecky, Miroslav Svitok

Version

Version

0.0.5

Rating

Rating

Popularity

Popularity

Last updated

Last updated

27 June 2017

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.