Burp Suite User Forum

Create new post

Brute force 2FA

Sagi | Last updated: Dec 18, 2020 04:23PM UTC

Dear team, please look over the exercise under the name "Lab: 2FA bypass using a brute-force attack " please, consider using shorter BF methods as in this one you need to brute force 10,000 requests in 1 thread. its really annoying.

Michelle, PortSwigger Agent | Last updated: Dec 21, 2020 09:25AM UTC

If you keep an eye on the results, once the code has been found you can pause/stop the attack so you don't have to wait for it to get to the end.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.