이 블로그 검색

2023년 7월 22일 토요일

How to Tamper Response in Burp Suite

Response Tampering

There are two methods to tamper with responses using Burp Suite:

  1. Modify the response code after intercepting the response.
  2. Set up proxy settings to intercept specific codes and replace them with different content.

Modifying the response code after intercepting:

  1. Open the browser with proxy intercept enabled.
  2. Navigate to the desired website using the opened browser.
  3. Turn on intercept by clicking "Intercept is off" and changing it to "Intercept is on."
  4. The request will pause until you click "Forward" after intercepting it.
  5. When it's paused, right-click and select "Do intercept-response to this request."
  6. After modifying the response, click "Forward" to see the changes in the Chromium browser.
  7. You can either modify the response and click "Forward" or turn off intercept to proceed.

Setting up proxy rules for response code manipulation:

  1. Go to Proxy > Options > Match and Replace Rules.
  2. Click "Add" to create a new rule.
  3. Select "Response Body" for the type.
  4. Enter <script>location.href='./example.php';</script> in the "Match" field.
  5. Leave the "Replace" field empty, as we want to remove the code <script>location.href='./example.php';</script>.
  6. Click "OK" to add the rule, and it will be applied to all future responses' body parts that contain the specified code.

댓글 없음:

댓글 쓰기

Logic Gate Truth Tables & Definitions

Logic Gate Truth Tables Java Code !A // NOT A&B // AND ~(A&B) // NAND A|B // OR ~(A|B) // XOR A^B // XOR ~(A^B) // XNOR ~A // Inve...