usdAG / cstc

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Home Page:https://herolab.usd.de/news-cyber-security-transformation-chef/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Apply transformations to extender requests

LMRupp opened this issue · comments

It seems that CSTC (version 1.2.1 from the BApp Store) is currently not able to apply transformations to requests send by Burp Extender.

This is known and was already mentioned in issue #32.

It is currently only fixed on our dev branch and will be included in the BApp store with the next release.