Match and Replace

Burp Suite allows you to configure match and replace rules which will automagically modify reuqests and responses made while exploring the target application. This can be used to automate testing for a specific vulnerability and/or ease interaction with the application.

  1. Go to Tools > Proxy.

  2. Under Match and Replace, click Add.

  3. Leave the Match field empty. This ensures that Burp will append a new header to requests rather than replacing an existing one.

  4. In the Replace field, enter the following:

  5. X-Custom-IP-Authorization: 127.0.0.1

  6. Click OK.

  7. Burp Proxy will now add this header to every request you make in Burp's browser.

Cross-site Scripting

Create a match and replace rule like above to match a random string such as P4rz1v4L and replace it with the following:

'"><script src="https://collaborator"></script><h1>test

References

Last updated