Professional Community

Decompressor

Often, HTTP traffic is compressed by the server before it is sent to the client in order to reduce network load. Typically used algorithms are gzip or deflate. By default, Burp Suite will decompress all data in the body of HTTP messages in order to display plain text content in the different tabs and make stuff searchable. However, the content is not recompressed back before it is sent to the browser. Usually, this isn't a problem.

In cases where the traffic is intended for other types of client instead of a browser, e.g. a fat/rich client using RMI over HTTP, the used content-encoding may sometimes be fixed and changing it will result in an error.

When using this extension, you will be able to access and modify compressed HTTP content in requests and responses within a new tab in Burp Suite. The tab will appear as soon as compressed data is detected in a message body. For this, you need to disable automatic unpacking of data by BurpSuite: open the Proxy tab, then the Options tab. Scroll to the bottom of the pane, under the title "Miscellaneous", untick both "Unpack gzip / deflate in requests" and "Unpack gzip / deflate in responses".

Requires Java version 8

Author

Author

Antoine Neuenschwander

Version

Version

1.2

Rating

Rating

Popularity

Popularity

Last updated

Last updated

19 June 2018

Estimated system impact

Estimated system impact

Overall impact: Medium

Memory
Medium
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.