/HMac-Burpsuite

This Extension used for help in penetration testing when application using bearer on header.

Primary LanguagePython

HMac-Burpsuite

This Extension used for help in penetration testing when application using bearer on header.

How to setting Session

  1. Go to Tab "Project Options"
  2. "Session Handling Rules", then click "add" button
  3. Fill Rule Descrion with "HMAC Header"
  4. Rule Actions, click add then choose "Invoke the extension handle"
  5. in drop down menu, choose "HMAC Header"
  6. Click button "OK"
  7. in cookie jar menu, check all checkbox except spider checkbox