Burp Suite User Forum

Create new post

2FA bypass using a brute-force attack???

digitalempress | Last updated: Apr 11, 2023 07:20PM UTC

Turbo intruder isn't even cracking this in a reasonable amount of time... Then it times out.

Ben, PortSwigger Agent | Last updated: Apr 12, 2023 01:23PM UTC

Hi, Just to confirm, are you using Burp Professional or Burp Community when you are attempting to solve this particular lab?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.