Burp Suite User Forum

Create new post

Intruder - Payload Processing: Macro - Add prefix/suffix

Anonymous | Last updated: Oct 09, 2018 10:09AM UTC

On some circustances there is the need to process a dynamic value like anti-csrf token and append this to a parameter. I'm not sure this could be helpful to others, anyway should be a great feature.

Liam, PortSwigger Agent | Last updated: Oct 09, 2018 10:56AM UTC

Thanks for your message. We've made a note in our development backlog to explore adding this functionality. Unfortunately, we can't provide an ETA. In the meantime you could develop an extension to perform this function: - https://portswigger.net/burp/extender

PortSwigger Agent | Last updated: Oct 11, 2018 10:42AM UTC

I've had a go at coding an extension to do this: - https://github.com/pajswigger/macro-payload-generator Let me know how you get on with this.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.