Burp Suite User Forum

Create new post

callbacks.makeHttpRequest encode special characters to url encode

Edu | Last updated: Mar 21, 2018 09:04AM UTC

Hi! When I making the requests with special characters, for example <>, the request is encoded with "URL encode". How could I send the request without encoding anything? My code is as follows: for(String payload: payloads){ IHttpRequestResponse test = this.callbacks.makeHttpRequest(httpService,insertionPoint.buildRequest(helpers.stringToBytes(payload))); } The request: name=aaaa&email=aa%40aaa.com&course=aaa&class=aaa&gender=female&subject%5B%5D=%3cscript%3ealert(%22XSS%22)%3cscript%3e&checked=1&submit=Submit Thanks!

Liam, PortSwigger Agent | Last updated: Mar 22, 2018 09:09AM UTC

You could use custom insertion points. You can specify custom insertion point locations programmatically using Burp Extender: - https://portswigger.net/burp/help/extender

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.