Tamper Data: A Firefox Extension

Firefox provides a lot of Add ons for different purposes, it may be categorise on the basis of their use. There are different add ons available in firefox that can be used as a penetration testing tool or it may be use for hacking a website. So the usage is depend on the person its not depends on the tool and the author of the tool.

There are different add ons available for doing a penetration testing click here to learn.

This article will talk about Tamper Data, Tamper Data is a Firefox Extension which gives you the power to view, record and even modify outgoing HTTP requests. This is the smartest add on. Tamper data may be used as per requirement like if you want to use it for doing a pen-test on your web application to measure the security or may be someone use this add on to find out the bug and just exploit it.

Use tamperdata to view and modify HTTP/HTTPS headers and post parameters. Trace and time http response/requests. Security test web applications by modifying POST parameters.It will give you the answer of these question like:
  • What cookies are being send to the browser?
  • Are the cookies mark as secure?
  • What kind of HTTP Authentication is happening? 
  • ETC

Tutorial
After installation restart Firefox and open Tools → Tamper Data. This will bring up the "Tamper Data - Ongoing Requests" window.


You can start tamper by clicking on start tapmer button, if you want to make a graph of your result than right click on any of the tamper result than click on graph all.



Note: If you enjoyed this post, you might want to subscribe our RSS feed and Email Subscription  or become our Facebook fan! You will get all the latest updates at both the places.