Burp Suite User Forum

Create new post

csrf token in the set-cookies header

mr.x | Last updated: Aug 22, 2021 05:10PM UTC

I have website that put csrf token in set-cookies header and generate new csrf token with every request and different url, I am trying to grab csrf token FROM SET-COOKIES header using burp suite, how do i do that?

Hannah, PortSwigger Agent | Last updated: Aug 23, 2021 12:07PM UTC

Hi Have you looked at adding any session handling rules to your workflow? You can find these options under "Project options > Sessions". Additionally, we have a fair number of BApp Store extensions available to make this process easier. You can find our full list of BApp Store extensions here: https://portswigger.net/bappstore You can load them into Burp by going to "Extender > BApp Store" within Burp.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.