Burp Suite: alphanumeric payload decoded to base64 exposes password, but as an encoded string

I’m learning Web Pentesting using Juice Shop and I successfully used Burp Suite to generate an SQL injection payload in the repeater that exposed the plain text email and encoded password of the admin.
By using Burp Suite Decoder, I decode… Continue reading Burp Suite: alphanumeric payload decoded to base64 exposes password, but as an encoded string