Version 1.3.0 of the Cyber Security Transformation Chef (CSTC) is here

28. March 2023

Our Burp Suite plugin "Cyber Security Transformation Chef" (CSTC) supports security analysts in their pentests of complicated web applications and APIs. The CSTC allows to define simple or complex processing for outgoing HTTP requests and incoming HTTP responses. No custom code is required for this and processing takes place locally within BurpSuite. The CSTC can be switched on separately for components of Burp like Proxy, Repeater, Intruder etc. Created recipes can be saved for later work or shared with colleagues.

The open source idea plays a big role for us, so we make the CSTC available for the community to contribute. We are always open to requests for changes and additions to make the CSTC an even more effective Burp extension.

We have collected feedback and input from the community on the CSTC and incorporated it into the v1.3.0 release. The current version now integrates with the Burp Extender and offers four new operations for random numbers, UUIDs and string operations. In addition, the new version offers many minor improvements and bug fixes.

The new version is available now from our official GitHub repository. An update via the Burp AppStore will be available soon.

Also interesting:

Security Advisories for Gambio

The pentest professionals at usd HeroLab examined the online shop software Gambio during their pentests. The software offers merchants various functions that support the...

read more