Burp Suite User Forum

Create new post

Burp Intruder

sarmed | Last updated: Jan 15, 2022 10:50AM UTC

Burp intruder provides the option of extracting specific data in intruder results but it has a limit of 100 words only. I tried to grep around 500 words of a token that is being used for the login session but it fails to capture all these values that are more than 100 in a single response.

Hannah, PortSwigger Agent | Last updated: Jan 18, 2022 04:32PM UTC

Hi Could you provide some more details on your use case? Have you considered using an extension or writing your own extension to extract this information? You can find details on writing your own extension here: https://portswigger.net/burp/extender

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.