You are currently viewing Decoder – Guide for Burp Suite
<span class="bsf-rt-reading-time"><span class="bsf-rt-display-label" prefix=""></span> <span class="bsf-rt-display-time" reading_time="2"></span> <span class="bsf-rt-display-postfix" postfix="min read"></span></span><!-- .bsf-rt-reading-time -->

Decoder – Guide for Burp Suite

This article is a part of the Guide for Burp Suite series. Within the previous article, we see how to work with the Burp Repeater tab. Now we’ll move forward and learn about some of the features of the Decoder tab. So Let’s Get Started.
Burp Decoder is a tool that allows the tester to convert raw data into encoded data or to take encoded data and convert it back to plain text. The decoder supports several formats including URL encoding, HTML encoding, Base64 encoding, binary code, hashed data, and others. The decoder also includes a built-in hex editor.
Within the decoder, there are multiple options to encode the request in various formats such as base64, URL, and so on. There are also options to convert it to hashes such as MD5 or SHA-1. This tool is useful when there is client-side encryption of username and password into commonly used hashes or encoders. The username or password field can be selectively decoded and the content is then viewed in plaintext.

Load data into the Decoder

  • You can load data into Decoder using the below steps
  • Type or paste it directly into the decoder editor panel.
  • Select data anywhere within Burp, and choose “Send to Decoder” from the menu.

Congratulations! finally, we know about the Burp Decoder tab. In the next Part, we will discuss how to work with the Burp Decoder Tab.
#burpsuite #burpsuitetutorial #burp #webapplicaitonpentesting

Piyush Kumawat

Ethical Hacker || Penetration Tester || Gamer || Blogger || Application Security Engineer

Leave a Reply