Burp Suite User Forum

Create new post

How to encode SSHA

Mikhail | Last updated: May 12, 2017 01:36AM UTC

Hi guys! I need to encode payload to SSHA in Intruder. But there is no SSHA in payload encoding. Here is example: test encoded to SSHA is qUqP5cyxm6YcTAhz05Hph5gvu9M=

Burp User | Last updated: May 13, 2017 01:21PM UTC

Guys...?

PortSwigger Agent | Last updated: May 15, 2017 09:32AM UTC

Thanks for this. Burp's hashing options basically reflect whatever hashing algorithms are made available by the platform, and these don't include SSHA. From the spec of SSHA, you should be able to replicate it easily enough with a series of rules in Burp to: 1. Append a salt string. 2. SHA1 the whole. 3. Append the same salt again. 4. Base64-encode. 5. Add the {SSHA} prefix.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.