ProfessionalCommunity Edition

Working with HTTP messages in Burp Repeater

  • Last updated: March 1, 2024

  • Read time: 2 Minutes

You can use Burp Repeater to manipulate and resend individual HTTP requests, and analyze the application's responses. You can also add notes to each tab, to help you to manage your work.

To send HTTP requests with Burp Repeater:

  1. Right-click on an HTTP request anywhere in Burp, and click Send to Repeater. A new tab is added to Repeater containing the request.
  2. Go to Repeater and view the HTTP request details in the new tab.
  3. Modify the message.
  4. Click Send to send the request to the target server, and view the response details.
  5. Repeat this process as many times as you like to see how modifying the request in different ways changes the server's response.

Related pages

HTTP Repeater tab

For HTTP messages, each Repeater tab contains the following items:

  • An HTTP message editor which contains the request to be sent. You can use the message editor functions to analyze and edit the message.
  • The target server to which the request will be sent. This is set automatically when you send a request to Repeater. To configure the target details, click :

    • If you've modified the host header, the Host and Port fields can be useful to see where your request is being sent.
    • If you want to manually set an SNI value, select Override SNI. This can be used to reproduce external service interaction issues detected by Burp Scanner using Burp Collaborator payloads within the SNI.
  • An HTTP message editor which shows the response that was received from the sent request.
  • The size of the response in bytes, and the response time in milliseconds.
  • Controls to navigate the request history:

    • Click the < and > buttons to navigate backwards and forwards through the history.
    • Use the drop-down buttons to show a numbered list of history items, and move quickly to them.
    • At any point in the history, you can edit and resend the currently displayed request.

Adding notes for HTTP Repeater tabs

If you find something interesting in a request or response, you can add notes to the Repeater tab. This can help you to improve your workflow when you have multiple tabs open.

To add a note to an HTTP Repeater tab:

  1. In Repeater, select the tab that you want to add notes to.
  2. Click Notes.
  3. Type your notes into the Notes panel.

Note

If you added notes in another Burp tool, these are copied into Repeater. In addition, if you send a message from Repeater to a tool that uses notes, your comments are copied across from Repeater.

Was this article helpful?