Burp Suite User Forum

Create new post

Iterface to intercept requests/response before arriving/sending.

Fela | Last updated: May 28, 2019 05:48PM UTC

Im using processHttpMessage to intercept both requests and response and perform some custom encryption/decryption. I would like to modify the responses before they arrive on my burp history and I want the request body to get encrypted before sending requests in repeater (only an e.g) . Any recommendation?

PortSwigger Agent | Last updated: May 29, 2019 06:57AM UTC

processHttpMessage sounds like the right interface for this. It is called before responses are added to history, and after you press Go in Repeater. Are you hitting any specific problems? The only other interface that does something similar is IProxyListener, but I think that is not suitable for you. It is not called at all for Repeater requests.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.