PROFESSIONALCOMMUNITY

Working with HTTP messages in Burp Repeater

  • Last updated: July 6, 2023

  • Read time: 2 Minutes

You can use Burp Repeater to manipulate and resend individual HTTP requests, and analyze the application's responses.

To send HTTP requests with Burp Repeater:

  1. Right-click on an HTTP request anywhere in Burp, and click Send to Repeater. A new tab is added to Repeater containing the request.
  2. Go to Repeater and view the HTTP request details in the new tab.
  3. Modify the message.
  4. Click Send to send the request to the target server, and view the response details.
  5. Repeat this process as many times as you like to see how modifying the request in different ways changes the server's response.

Related pages

HTTP Repeater tab

For HTTP messages, each Repeater tab contains the following items:

  • An HTTP message editor which contains the request to be sent. You can use the message editor functions to analyze and edit the message.
  • The target server to which the request will be sent. This is set automatically when you send a request to Repeater.

    • Click on the target server to edit its details. This is useful if you've modified the host header so you can see where your request is being sent.
  • An HTTP message editor which shows the response that was received from the sent request.
  • The size of the response in bytes, and the response time in milliseconds.
  • Controls to navigate the request history:

    • Click the < and > buttons to navigate backwards and forwards through the history.
    • Use the drop-down buttons to show a numbered list of history items, and move quickly to them.
    • At any point in the history, you can edit and resend the currently displayed request.

Was this article helpful?