Burp Suite User Forum

Create new post

Ability to name save Intruder attacks to project file

Manager | Last updated: Jul 17, 2023 10:07PM UTC

Hi there, After running several intruder attacks and saving it to the project file it's really difficult to identify what each attack is without having to open it. It would be great if you could name them or mark them up so that instead of: 22. Intruder attack of https://example.com it would read in some table like structure something like 22. Status, Name, target, Type, Payload type, Payload position, Notes Finished, QC api, https://example.com, Intruder - Sniper, Full fuzz, 10, POST /api/v1/users/update Cheers Thomas

Dominyque, PortSwigger Agent | Last updated: Jul 18, 2023 11:46AM UTC

Hi You can double-click on the name of a task on the Dashboard and change it to whatever you like. This would allow you to change the names of the intruder attacks to something more valuable and helpful. This should allow you to identify the attacks better.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.