0

How can I edit the parameters from the requests that burp suite intercepts and forward them automatically. Like for example in the below snap I want to edit the User-Agent line to some other browse name and operating system. I want to do this for every request it forwards. Yes, that can be done manually by editing each request and forwarding it but that's time consuming.

raw output showing details

2 Answers 2

0

The proxy->options window's match and replace feature is probably what you want.

enter image description here

0

You can use the "Match and Replace" functionality of the Burp Suite proxy. Navigate to "Proxy -> Options -> Match and Replace" option.

Now add a new rule for automatic match and replace for all the requests, Enable the new rule with the checkbox.

enter image description here

After that, just navigate to any URL in your browser to get new requests. Observe the new Requests with the match and replace rule applied.

enter image description here

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .