Burp Suite User Forum

Create new post

2.0.19beta Intruder Responses

Gerrit | Last updated: Mar 27, 2019 05:02PM UTC

Just updated to the 2.0.19 beta this morning, and was running the intruder against some endpoints, the first 5 requests get a response recorded, but the rest (1,000s) don't. App logs and and other indications show that the server is processing and responding to requests.

PortSwigger Agent | Last updated: Mar 28, 2019 11:02AM UTC

Thanks for letting us know about this. We haven't change Intruder in 2.0.19 but can you please try running this again with Burp 1.x and let us know whether the problem continues. You may need to use Wireshark to debug this further.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.