ReSign

Request signature recalculation tool

A Burp Suite extension that recalculates signatures automatically after modifying request parameter values.

A burp extender that recalculate signature value automatically after you modified request parameter value.

GitHub

60 stars
3 watching
28 forks
Language: Java
last commit: about 2 years ago
burp-extensionsextendermd5resignsecretkeysha1signsignature-algorithms

Related projects:

Repository Description Stars
bit4woo/knife A Burp Suite extension that adds custom functionality to the context menu 1,625
netspi/awssigner Tool to validate and generate AWS SigV4 signatures in Burp Suite extensions 86
simioni87/auth_analyzer A Burp extension tool designed to help identify authorization issues in web applications by automating request repetition and parameter value extraction. 185
righettod/log-requests-to-sqlite Creates an audit trail of HTTP requests sent via BURP during web application assessments. 63
silentsignal/burp-requests Copies Burp Suite requests as Python requests 127
typeerror/bookmarks An extension for Burp Suite that allows users to bookmark and manage requests 66
compasssecurity/burp-copy-request-response An extension for Burp Suite that simplifies copying request and response data for report generation. 26
agreenbhm/burpkerberosupstreamproxy An extension enables Burp Suite to communicate with an upstream proxy requiring Kerberos authentication. 2
hvqzao/burp-token-rewrite An extension for Burp Suite to automatically handle CSRF tokens in requests 16
0xd0ug/burpextensions-clipboardrepeater An extension tool that allows users to share and recreate Burp requests with minimal effort 4
rub-nds/burpssoextension An extension for BurpSuite that highlights SSO messages in the proxy window. 117
twelvesec/bearerauthtoken Tools to facilitate security testing of applications with authorization tokens 46
sean-mcrae/oauthv1---signing-burp-extension- An extension for Burp Suite that adds support for OAuth v1 authentication methods 2
silentsignal/burp-log4shell A Burp Suite extension that scans for vulnerabilities in Log4Shell applications. 481
quitten/autorize An extension for Burp Suite to automatically detect and enforce authorization in web applications 960