Burp Suite User Forum

Create new post

Repeater and intruder for pentesting WebSockets

Daniel | Last updated: May 13, 2015 11:18AM UTC

Hi, I'd love to see mentioned features implemented for pentesting WebSockets. Those features would be useful for testing both WS client and server. Also it would save me some time writing my own set of tools. Regards, Daniel Iziourov

PortSwigger Agent | Last updated: May 13, 2015 01:08PM UTC

Thanks for this request. We would like to provide more powerful tools for dealing with WebSockets but don't currently have an ETA for these features, sorry.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.