Burp-Exporter : Request To Clipboard With Multiple Programming Languages Functions

Burp-Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.

  • You can export as:
    • cURL
    • Wget
    • Python Request
    • Perl LWP
    • PHP HTTP_Request2
    • Go Native
    • NodeJS Request
    • jQuery AJAX
    • PowerShell

Also Read – Ps-Tools : An Advanced Process Monitoring Toolkit For Offensive Operations

Requirements

Jython >= 2.7.1

Burp Suite import

In Burp Suite, under the Extender/Extensions tab, click on the Add button, select Extension type Python and load the Exporter py file.
Usage

  • You can copy the request from:
    • Proxy > Intercept
    • Proxy > HTTP history
    • Target > Site map
    • Repeater
  • Right click > Exporter to > …

Possible Improvements

More snippets

R K

Recent Posts

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

7 hours ago

Termo-Kali : A Guide To Installing Kali Linux On Android via Termux

Termo-Kali bridges the gap between powerful Linux capabilities and the convenience of mobile devices by…

7 hours ago

Certified Ethical Hacker Quiz – Sharpen Your Skills With The CEH v12 Interactive Application

Welcome to the Ethical Hacking Quiz Application, designed to help learners test their knowledge of…

11 hours ago

WPA2 Handshake Automation Tool – A Quick Guide

The WPA2 Handshake Automation Tool is a Python3 script designed to simplify the process of setting up…

11 hours ago

Star-Tup : A Beginner’s Guide To Bash Scripting For Productivity

A custom bash script designed to streamline your startup process and enhance your scripting skills.…

12 hours ago

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

2 days ago