peacand / burp-pyTemplate

Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.
33 stars 15 forks source link

Reissue Request Scripter #1

Open h3xstream opened 8 years ago

h3xstream commented 8 years ago

You might want to look at this: https://portswigger.net/bappstore/ShowBappDetails.aspx?uuid=6e0b53d8c801471c9dc614a016d8a20d https://github.com/h3xstream/http-script-generator

peacand commented 8 years ago

Oh sweet ! If I had known your app, I probably would not have done mine :-). It's pretty the same thing for the Python part. My extension handles the selection of multiple requests though, which is a very useful feature to manage complex attack scenarios with authentication, csrf token ... Would it be a hard work to add this feature to your app ?

h3xstream commented 8 years ago

Yep, I could implemented this. I have few features/updates to do. I will probably look at it by the end of the month. I'll keep you up to date.

Btw, it's always good to have alternatives and different approach. Keep it up !