cstc

Request Modifier

An extension for Burp Suite that allows users to modify HTTP requests and responses using a graphical interface.

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

GitHub

219 stars
5 watching
26 forks
Language: Java
last commit: 6 days ago
burp-extensionsburp-pluginburpsuitecyberchefencodingextenderjavatransformation

Related projects:

Repository Description Stars
synfron/reshaperforburp An extension for Burp Suite that allows users to configure rules to modify HTTP requests and responses based on predefined conditions. 92
0ang3el/easycsrf An extension that automatically modifies certain HTTP requests to reveal potential CSRF vulnerabilities in web applications. 159
hvqzao/burp-token-rewrite An extension for Burp Suite to automatically handle CSRF tokens in requests 16
wrvenkat/burp-multistep-csrf-poc An extension for Burp Suite that generates multi-step CSRF POCs from selected requests. 29
pajswigger/add-request-to-macro An extension for Burp Suite that adds functionality to macros by enabling the inclusion of HTTP requests 7
mdan16/cf-ps1 A tool that customizes the user's command prompt to display information from a Cloud Foundry API endpoint. 0
typeerror/bookmarks An extension for Burp Suite that allows users to bookmark and manage requests 66
nccgroup/autorepeater Automates HTTP request testing and modification within Burp Suite to streamline authorization testing 846
phlmox/burp_copy_as_ffuf_command A tool to generate and copy FFUF commands to modify HTTP requests in Burp Suite 1
anof-cyber/paraforge An extension for Burp Suite to extract parameters and endpoints from requests to create custom wordlists for testing 140
nccgroup/burpsuitehttpsmuggler A tool to bypass web application firewalls (WAFs) and test their effectiveness 709
lorenzog/burpaddcustomheader A Burp Suite extension to add custom HTTP headers 19
sunny0day/burp-auto-drop An extension for Burp Suite to automatically filter and drop HTTP requests based on predefined rules 8
cnotin/burp-scan-manual-insertion-point An extension that allows manual scanning of specific request regions in Burp Suite Pro 10
cyberisltd/post2json Converts POST requests to JSON messages with optional token relocation 11