Burp Suite User Forum

Create new post

Bruteforce authentication forms

Georgy | Last updated: Dec 01, 2021 09:27AM UTC

Hello everyone! I test the scanner and scan http://webscantest.com/login.php This form has a simple password - admin / admin However, burp did not find this vulnerability (and other scanners easily find it) Why is that? How do I get burp to do Bruteforce authentication forms? Can I download dictionaries for bruteforce ?

Georgy | Last updated: Dec 01, 2021 09:55AM UTC

I forgot to add that we are talking about the Enterprise Edition

Maia, PortSwigger Agent | Last updated: Dec 02, 2021 02:31PM UTC

Hi, Burp Suite Enterprise Edition does not perform brute force attacks against authentication forms. It may be possible to write an extension for Burp Suite Enterprise Edition to do this, but it could potentially be quite resource-intensive. We recommended you use Burp Suite Professional and intruder for this instead.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.