PROFESSIONALCOMMUNITY

Burp Repeater

  • Last updated: July 6, 2023

  • Read time: 1 Minute

Burp Repeater is a tool that enables you to modify and send an interesting HTTP or WebSocket message over and over.

You can use Repeater for all kinds of purposes, for example to:

  • Send a request with varying parameter values to test for input-based vulnerabilities.
  • Send a series of HTTP requests in a specific sequence to test for vulnerabilities in multi-step processes, or vulnerabilities that rely on manipulating the connection state.
  • Manually verify issues reported by Burp Scanner.

Repeater enables you to work on multiple messages simultaneously, each in its own tab. Any modifications you make to a message are saved in the tab's history. You can easily manage large numbers of open tabs with the grouping function.

Was this article helpful?