burp-token-rewrite icon indicating copy to clipboard operation
burp-token-rewrite copied to clipboard

Burp extension for automated handling of CSRF tokens

Token Rewrite

This extension lets you search for specific values like CSRF tokens in responses and use their values to modify parameters in future requests or set a cookie.

token-rewrite

Requires Java 8

This extension DOES NOT require Burp Suite Professional

Download

https://github.com/hvqzao/burp-token-rewrite/releases/download/1.0/token-rewrite.jar

License

MIT License