Burp Suite User Forum

Create new post

Response Capture in Repeater would be helpful

sathish | Last updated: Oct 06, 2020 07:11PM UTC

Hi, Capturing the responses on the repeater for response modification, Thank you. Regards

Liam, PortSwigger Agent | Last updated: Oct 07, 2020 08:02AM UTC

Could you explain the use case for this request? Thanks.

sathish | Last updated: Oct 07, 2020 05:46PM UTC

While testing, some of the vulnerabilities need test on modifying the response and see how the web app is reacting to that. take a example of a particular response come in false condition which denotes failed. by modifying the response by making it to true condition and see how the web app is acting, may be the subsequent request can be based on the modified response. I hope it's understandable. after modification of the response, we can "show response in browser" option to make it in browser. In proxy tab their is a response capture we can directly modify the thing, while testing with repeater its hard, so that if the feature exist it will be helpful.

Liam, PortSwigger Agent | Last updated: Oct 08, 2020 12:52PM UTC

I've discussed your request with our Research team. They don't think that it is a feature that we are likely to implement.

Santhosh | Last updated: Apr 17, 2022 01:51PM UTC

I think he's saying the request that is captured using intercept then send to the repeater after modifying the request then forwarding it and waiting for a response but in response tab didn't get any response it's blank. I got the same issue but after disabling ufw firewall in kali linux using this command (sudo ufw disable), I got response successfully in repeater

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.