Burp Suite User Forum

Create new post

changing responses exiting burp

Ward | Last updated: Jul 09, 2015 09:35AM UTC

A thick java application needs gzipped responses, so I'm trying to make an extension that re-gzips HTTP responses going from burp to the application. However I can't find the right callback to register. Both IHttpListener and IProxyListener hook before I can manually edit the response. I want the extension to act after editing (when I click the forward button).

Burp User | Last updated: Jul 09, 2015 12:37PM UTC

I managed to get this working by chaining 2 burp suites together. So: App <-> burp with response gzipping extension <-> burp that I can edit requests in <-> server Ideally I's only need 1 burp of course.

PortSwigger Agent | Last updated: Jul 10, 2015 08:14AM UTC

If you register an IProxyListener, your code will be called with details of the HTTP message prior to interception. If you set one of the *_AND_REHOOK values as the intercept action, then Burp will make a second call into your code after any editing by the user, so that you can perform additional manipulation of the message: http://portswigger.net/burp/extender/api/burp/IInterceptedProxyMessage.html

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.